Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb

Overview

General Information

Sample URL:https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzM
Analysis ID:1513402

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains obfuscated javascript
HTML page contains obfuscated onload event
HTML page contains suspicious onload / onerror event
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Form action URLs do not match main URL
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 9720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=13236 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://aqfer.lijit.com/samples/empty.jsHTTP Parser: (function(){})()
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: (function(img) { window.ftclick = "https://exch.quantserve.com/r?&a=p-1ryxepx
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: (function(img) { window.ftclick = "https://exch.quantserve.com/r?&a=p-1ryxepx
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: (function(img) { window.ftclick = "https://exch.quantserve.com/r?&a=p-1ryxepx
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te we-ha googleapis
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Iframe src: https://www.facebook.com/v2.8/plugins/like.php?app_id=142204582533524&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfd0587bf3ae7d04b3%26domain%3Dwe-ha.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwe-ha.com%252Ff37dc9fb15652232c%26relation%3Dparent.parent&container_width=90&href=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Fhttps%253A%252F%252Fwe-ha.com%252F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%252F&layout=button_count&locale=en_US&sdk=joey&send=false&width=200
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Iframe src: https://dashboard.presspatron.com/websites/154?origin=https%3A%2F%2Fwe-ha.com
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Base64 decoded: e_421a09fc-c37b-49e1-ae66-6663b53a924d
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Title: 10th Anniversary Best of West Hartford Celebration to Include 'Dancing with the Stars' Competition - We-Ha | West Hartford News does not match URL
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: Form action: https://we-ha.com/wp-comments-post.php
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No favicon
Source: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:63317 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 80.77.87.166:443 -> 192.168.2.16:51004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:63512 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 28MB
Source: unknownNetwork traffic detected: IP country count 13
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50255 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 284
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: we-ha.com
Source: global trafficDNS traffic detected: DNS query: the.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: go.ezodn.com
Source: global trafficDNS traffic detected: DNS query: g.ezoic.net
Source: global trafficDNS traffic detected: DNS query: cdn.broadstreetads.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: tag.simpli.fi
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: dashboard.presspatron.com
Source: global trafficDNS traffic detected: DNS query: ad.broadstreetads.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: d867x8xq12ag.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bshr.ezodn.com
Source: global trafficDNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: id.hadron.ad.gt
Source: global trafficDNS traffic detected: DNS query: api.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: id.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: grid-bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: hb-api.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: hb.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: prebid.media.net
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: c3.a-mo.net
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: secure.cdn.fastclick.net
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: cdn.hadronid.net
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: oajs.openx.net
Source: global trafficDNS traffic detected: DNS query: a.ad.gt
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: ssp-sync.criteo.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: ad.360yield.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: trace-eu.mediago.io
Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: check.analytics.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: p.ad.gt
Source: global trafficDNS traffic detected: DNS query: ids.ad.gt
Source: global trafficDNS traffic detected: DNS query: amazon-tam-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: sync.inmobi.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: proc.ad.cpe.dotomi.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: sync-amz.ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: google-bidout-d.openx.net
Source: global trafficDNS traffic detected: DNS query: cs-tam.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: prod.tahoe-analytics.publishers.advertising.a2z.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: seg.ad.gt
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: sync.a-mo.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 63405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 63658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 63634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 63519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 63430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 63429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 63721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 63823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 63421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 63757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 63686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 63581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:63317 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 80.77.87.166:443 -> 192.168.2.16:51004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:63512 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@96/408@1212/531
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=13236 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=13236 --field-trial-handle=1972,i,3680424480150446633,7960668932613488791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.130
truefalse
    unknown
    bshr.ezodn.com
    188.114.96.3
    truefalse
      unknown
      dashboard.presspatron.com
      13.225.78.36
      truefalse
        unknown
        um.simpli.fi
        35.204.158.49
        truefalse
          unknown
          d3f1y6rso5ozvw.cloudfront.net
          18.239.36.57
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.159
            truefalse
              unknown
              ssum.casalemedia.com
              172.64.151.101
              truefalse
                unknown
                d-ams1.turn.com
                46.228.164.13
                truefalse
                  unknown
                  rtb.openx.net
                  35.186.253.211
                  truefalse
                    unknown
                    1.cpm.ak-is2.net
                    77.245.57.72
                    truefalse
                      unknown
                      bttrack.com
                      192.132.33.68
                      truefalse
                        unknown
                        mwzeom.zeotap.com
                        104.22.51.98
                        truefalse
                          unknown
                          api.intentiq.com
                          99.86.91.52
                          truefalse
                            unknown
                            sync.intentiq.com
                            18.239.69.49
                            truefalse
                              unknown
                              d3fxn7cse5tdjr.cloudfront.net
                              18.245.60.34
                              truefalse
                                unknown
                                dckrl2e5yf7xg.cloudfront.net
                                18.245.46.7
                                truefalse
                                  unknown
                                  id.rlcdn.com
                                  35.244.174.68
                                  truefalse
                                    unknown
                                    bcp.crwdcntrl.net
                                    52.208.141.37
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      35.71.131.137
                                      truefalse
                                        unknown
                                        dsp-cookie.adfarm1.adition.com
                                        80.82.210.217
                                        truefalse
                                          unknown
                                          pagead-googlehosted.l.google.com
                                          172.217.18.1
                                          truefalse
                                            unknown
                                            creativecdn.com
                                            185.184.8.90
                                            truefalse
                                              unknown
                                              d1giprow6b9psh.cloudfront.net
                                              13.32.27.101
                                              truefalse
                                                unknown
                                                uip.semasio.net
                                                77.243.51.121
                                                truefalse
                                                  unknown
                                                  ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                  54.93.106.178
                                                  truefalse
                                                    unknown
                                                    m.deepintent.com
                                                    38.91.45.7
                                                    truefalse
                                                      unknown
                                                      nld-prebid.a-mx.net
                                                      163.5.194.37
                                                      truefalse
                                                        unknown
                                                        pool-eu.zagreb.iponweb.net
                                                        35.214.174.141
                                                        truefalse
                                                          unknown
                                                          pixel-sync.sitescout.com
                                                          34.36.216.150
                                                          truefalse
                                                            unknown
                                                            pixel.onaudience.com
                                                            148.113.153.93
                                                            truefalse
                                                              unknown
                                                              firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                                              52.212.142.235
                                                              truefalse
                                                                unknown
                                                                d1ykf07e75w7ss.cloudfront.net
                                                                18.66.22.14
                                                                truefalse
                                                                  unknown
                                                                  d1ekdn256kz7p5.cloudfront.net
                                                                  18.65.39.112
                                                                  truefalse
                                                                    unknown
                                                                    oajs.openx.net
                                                                    34.120.135.53
                                                                    truefalse
                                                                      unknown
                                                                      ssum-sec.casalemedia.com
                                                                      172.64.151.101
                                                                      truefalse
                                                                        unknown
                                                                        rtb.adgrx.com
                                                                        52.215.155.11
                                                                        truefalse
                                                                          unknown
                                                                          config.aps.amazon-adsystem.com
                                                                          52.84.174.75
                                                                          truefalse
                                                                            unknown
                                                                            onetag-geo.s-onetag.com
                                                                            18.66.112.89
                                                                            truefalse
                                                                              unknown
                                                                              id.crwdcntrl.net
                                                                              52.211.71.211
                                                                              truefalse
                                                                                unknown
                                                                                am1-direct-bgp.contextweb.com
                                                                                208.93.169.131
                                                                                truefalse
                                                                                  unknown
                                                                                  hbx.media.net
                                                                                  23.212.88.20
                                                                                  truefalse
                                                                                    unknown
                                                                                    iad-2-sync.go.sonobi.com
                                                                                    69.166.1.67
                                                                                    truefalse
                                                                                      unknown
                                                                                      nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                      13.50.192.155
                                                                                      truefalse
                                                                                        unknown
                                                                                        hde.tynt.com
                                                                                        67.202.105.33
                                                                                        truefalse
                                                                                          unknown
                                                                                          pixel-eu.onaudience.com
                                                                                          54.38.113.3
                                                                                          truefalse
                                                                                            unknown
                                                                                            scontent.xx.fbcdn.net
                                                                                            157.240.0.6
                                                                                            truefalse
                                                                                              unknown
                                                                                              api.rlcdn.com
                                                                                              34.120.133.55
                                                                                              truefalse
                                                                                                unknown
                                                                                                spug-lhrc.pubmnet.com
                                                                                                185.64.190.81
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  cdn.broadstreetads.com
                                                                                                  104.26.8.198
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pixel.tapad.com
                                                                                                    34.111.113.62
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      rtb-csync-euw2.smartadserver.com
                                                                                                      217.182.178.234
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        a.nel.cloudflare.com
                                                                                                        35.190.80.1
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ssp.ads.betweendigital.com
                                                                                                          188.42.189.231
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            connect-metrics-collector.s-onetag.com
                                                                                                            99.83.181.31
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ad-delivery.net
                                                                                                              104.26.3.70
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                track2.securedvisit.com
                                                                                                                35.153.171.114
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  outspot2-ams.adx.opera.com
                                                                                                                  82.145.213.8
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    match.adsby.bidtheatre.com
                                                                                                                    64.227.64.62
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                      54.171.237.50
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        b.sharethrough.com
                                                                                                                        18.66.122.15
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          sync.e-volution.ai
                                                                                                                          91.227.144.189
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            matching.truffle.bid
                                                                                                                            23.88.86.2
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              groundcontrol.rendering.sharethrough.com
                                                                                                                              18.66.27.95
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                sync-sc-main-was.aniview.com
                                                                                                                                172.240.45.78
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  httplogserver-lb.global.unified-prod.sharethis.net
                                                                                                                                  3.73.220.23
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    livepixel-production.bln.liveintent.com
                                                                                                                                    34.232.93.44
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      ids.ad.gt
                                                                                                                                      35.83.21.80
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        sync.1rx.io
                                                                                                                                        46.228.174.117
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                          52.17.101.202
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            idaas-ext.cph.liveintent.com
                                                                                                                                            44.210.178.246
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              d1mee2k02h94hw.cloudfront.net
                                                                                                                                              18.65.39.35
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                spug-amsfpairbc.pubmnet.com
                                                                                                                                                198.47.127.20
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  star-mini.c10r.facebook.com
                                                                                                                                                  157.240.251.35
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    us-u.openx.net
                                                                                                                                                    34.98.64.218
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      go.ezodn.com
                                                                                                                                                      188.114.96.3
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                        18.245.52.164
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          dmp.brand-display.com
                                                                                                                                                          34.160.19.107
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            d26da0dx1ebj70.cloudfront.net
                                                                                                                                                            143.204.98.19
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              d867x8xq12ag.cloudfront.net
                                                                                                                                                              13.33.158.204
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                s0.2mdn.net
                                                                                                                                                                142.250.185.198
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  data.ad-score.com
                                                                                                                                                                  130.211.115.4
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    pixel-origin.mathtag.com
                                                                                                                                                                    216.200.232.253
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      htlb.casalemedia.com
                                                                                                                                                                      104.18.36.155
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        tagr-pixel-nginx-odr-euw4.mookie1.com
                                                                                                                                                                        34.160.236.64
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          pb-am.a-mo.net
                                                                                                                                                                          163.5.194.34
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            cdn.indexww.com
                                                                                                                                                                            104.18.38.76
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              usersync.gumgum.com
                                                                                                                                                                              34.247.205.196
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                sleeper-production.us-east-1.elasticbeanstalk.com
                                                                                                                                                                                3.222.204.186
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ps.eyeota.net
                                                                                                                                                                                  3.120.214.218
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    g.ezoic.net
                                                                                                                                                                                    52.57.221.121
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      creative-adchoices.advertise.qcinternal.io
                                                                                                                                                                                      13.32.27.26
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        the.gatekeeperconsent.com
                                                                                                                                                                                        104.21.42.32
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          prod.tahoe-analytics.publishers.advertising.a2z.com
                                                                                                                                                                                          54.189.129.10
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                            99.81.123.217
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              gum.aidemsrv.com
                                                                                                                                                                                              104.17.43.93
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                                54.220.164.105
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  tag.simpli.fi
                                                                                                                                                                                                  35.234.162.151
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    idx.cph.liveintent.com
                                                                                                                                                                                                    34.197.31.170
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      gum.nl3.vip.prod.criteo.com
                                                                                                                                                                                                      178.250.1.11
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                                                                                                                                                        52.206.19.247
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/true
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            172.217.16.136
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            91.228.74.200
                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                            3.208.64.21
                                                                                                                                                                                                            idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            130.211.23.194
                                                                                                                                                                                                            api.btloader.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.30.173.181
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            37.157.2.230
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            185.89.210.20
                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            198.47.127.205
                                                                                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                                            18.66.122.92
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            104.22.53.173
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            157.240.0.35
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            54.184.183.178
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            216.58.206.46
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            107.178.254.65
                                                                                                                                                                                                            pippio.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            54.159.1.88
                                                                                                                                                                                                            thrtle.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            184.28.89.220
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            52.95.115.196
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            18.66.22.14
                                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            185.255.84.152
                                                                                                                                                                                                            visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            185.255.84.153
                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            185.255.84.150
                                                                                                                                                                                                            hb-api-fra02.omnitagjs.comFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            216.58.206.34
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            151.101.2.49
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            208.93.169.131
                                                                                                                                                                                                            am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                            26228SERVEPATHUSfalse
                                                                                                                                                                                                            216.58.206.36
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            216.58.206.35
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.181.232
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                            142.250.181.238
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.21.96.75
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            35.156.91.126
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.22.4.69
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            3.122.214.165
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            178.250.1.7
                                                                                                                                                                                                            ssp-sync.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            35.186.154.107
                                                                                                                                                                                                            cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            178.250.1.4
                                                                                                                                                                                                            ssp-bidder.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            18.239.50.40
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            13.249.9.126
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            91.227.144.189
                                                                                                                                                                                                            sync.e-volution.aiKazakhstan
                                                                                                                                                                                                            56786RAGISS-NETRUfalse
                                                                                                                                                                                                            178.250.1.3
                                                                                                                                                                                                            static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            52.30.25.181
                                                                                                                                                                                                            euw-ice.360yield.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.22.74.216
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            54.239.38.253
                                                                                                                                                                                                            aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            162.19.138.119
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            51.75.86.98
                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            54.78.222.123
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            162.19.138.118
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            172.217.16.132
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                            sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                            162.19.138.116
                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            18.239.50.76
                                                                                                                                                                                                            d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.153.171.114
                                                                                                                                                                                                            track2.securedvisit.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            91.228.74.244
                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                            18.239.50.73
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.214.174.141
                                                                                                                                                                                                            pool-eu.zagreb.iponweb.netUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            104.18.37.193
                                                                                                                                                                                                            s.tribalfusion.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            91.134.110.136
                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            18.66.102.121
                                                                                                                                                                                                            d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            3.162.36.191
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            2.23.197.190
                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                            1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                            52.215.85.40
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.202.154.150
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            54.195.246.213
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            3.124.64.248
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            81.17.55.106
                                                                                                                                                                                                            rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                            24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                            34.96.71.22
                                                                                                                                                                                                            s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            44.193.148.169
                                                                                                                                                                                                            aorta.clickagy.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            104.18.36.155
                                                                                                                                                                                                            htlb.casalemedia.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.18.38.76
                                                                                                                                                                                                            cdn.indexww.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            54.38.113.3
                                                                                                                                                                                                            pixel-eu.onaudience.comFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            34.120.135.53
                                                                                                                                                                                                            oajs.openx.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.18.41.104
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            34.242.5.184
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.22.52.173
                                                                                                                                                                                                            cdn.hadronid.netUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.16.194
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.122.39.115
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            172.217.16.196
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            34.91.62.186
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.66.122.40
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            172.217.16.195
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            34.117.239.71
                                                                                                                                                                                                            events-ssc.33across.comUnited States
                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                            34.197.185.133
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            172.64.151.101
                                                                                                                                                                                                            ssum.casalemedia.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.26.9.198
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            67.202.105.33
                                                                                                                                                                                                            hde.tynt.comUnited States
                                                                                                                                                                                                            32748STEADFASTUSfalse
                                                                                                                                                                                                            67.202.105.32
                                                                                                                                                                                                            de.tynt.comUnited States
                                                                                                                                                                                                            32748STEADFASTUSfalse
                                                                                                                                                                                                            142.250.186.97
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.22.75.216
                                                                                                                                                                                                            btloader.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            107.178.240.89
                                                                                                                                                                                                            fei.pro-market.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.239.18.12
                                                                                                                                                                                                            tags.crwdcntrl.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.186.193.173
                                                                                                                                                                                                            ipac.ctnsnet.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.239.83.94
                                                                                                                                                                                                            d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.102.146.192
                                                                                                                                                                                                            oa.openxcdn.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            8.2.110.134
                                                                                                                                                                                                            cs.krushmedia.comUnited States
                                                                                                                                                                                                            46636NATCOWEBUSfalse
                                                                                                                                                                                                            52.212.124.174
                                                                                                                                                                                                            rtb.gumgum.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.107.140.113
                                                                                                                                                                                                            s2s.t13.ioUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1513402
                                                                                                                                                                                                            Start date and time:2024-09-18 19:38:27 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                            Sample URL:https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal52.phis.win@96/408@1212/531
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb
                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Systems Incorporated"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Systems Incorporated"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Adobe"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"See More",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Avobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Acrobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "TREE SERVICE & LANDSCAPING",
                                                                                                                                                                                                            "CT.S.wo WORX"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Adobe",
                                                                                                                                                                                                            "Duncaster"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Acrobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Fuchs Financial",
                                                                                                                                                                                                            "Adobe",
                                                                                                                                                                                                            "A1 Assistant"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Fuchs Financial",
                                                                                                                                                                                                            "Adobe",
                                                                                                                                                                                                            "Begley Landscaping"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Adobe",
                                                                                                                                                                                                            "A1 Assistant"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Acrobat Pro"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Systems Incorporated"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["we-ha.com",
                                                                                                                                                                                                            "Adobe Systems Incorporated"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "TREE SERVICE & LANDSCAPING",
                                                                                                                                                                                                            "CT",
                                                                                                                                                                                                            "CRANE"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "TREE SERVICE & LANDSCAPING",
                                                                                                                                                                                                            "CRANE WORK"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "TREE SERVICE & LANDSCAPING",
                                                                                                                                                                                                            "WESTFIELD BANK"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Adobe",
                                                                                                                                                                                                            "The Foundation for West Hartford Public Schools"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"Start free trial Acrobat Pro",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SOTIL",
                                                                                                                                                                                                            "Adobe",
                                                                                                                                                                                                            "A1 Assistant"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 18 16:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                            Entropy (8bit):3.985570269834939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6B808CF2EBD81DF8F7382885183B006A
                                                                                                                                                                                                            SHA1:858D8C993C3531F941663AB6E856FF65B902C7B5
                                                                                                                                                                                                            SHA-256:C63450B90BDE2A5BB5441A32ED41C5AD8B21793168F98D1EC0D537D957FB5F22
                                                                                                                                                                                                            SHA-512:12836708A5AEEB72F204F1EBF287E2EFF1E757CB967CDE205B466AD810A8C701F0DD82A999B4231EA5D325DE55B41210FA22D9E2841FD09CE1B04FF09206B049
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 18 16:39:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                            Entropy (8bit):4.000022351144881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0ED09499298D1F3E881E21A68CA3ABF3
                                                                                                                                                                                                            SHA1:9134A2C85068E450A88A0C4140ACEDBB07E2D0C0
                                                                                                                                                                                                            SHA-256:1BFAE1D9DB1B315BD2D330B5D9ABBD9153BF622A391107F402D1C9B8C6391C54
                                                                                                                                                                                                            SHA-512:F67C07A202F2E9312DF6CBECA95A0BBE307604861E09A8B37675AA625DBC8EEE0E9E98C539342B797FB0AB9A5FD9ADD1ACA41A0F3439F7C65B9C104B513E78A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....y......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                            Entropy (8bit):4.011664846266648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3F369E8BB2F17FAE6ACD26E9FA8372CE
                                                                                                                                                                                                            SHA1:ACD4DA697CEBC0C10020F51762C8836741D3F8F2
                                                                                                                                                                                                            SHA-256:B9832B880FA86F435A15131F125292EC5CA83FD57027550CE04BDCC585BEADB7
                                                                                                                                                                                                            SHA-512:049CB291C76972C4B0292A637A7554B607FF9406D001760E5F351DF29C999099AD60D8E23C9D1B7C547F4E82DEAFADFDD15FA17A5F9614C7E18004378DFC635A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 18 16:39:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):4.00424255530512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13C8AF2978B420BDF7FAF2BCEDB381A7
                                                                                                                                                                                                            SHA1:24CCB88EEB8A23720F51657C584393E4BB1B06F0
                                                                                                                                                                                                            SHA-256:0807E914934A7F8499F57267CD8A0E7A20C338626BD20A70AD1ED35E09933ABE
                                                                                                                                                                                                            SHA-512:FD132451DB44374D93AF40A28B223A775B78BD7388FD7D6E8F87D048CA72A7E7E8A43211CDA98F7CE59853031E7584E2FA5308B898512FD3F24D2F4B725A5CBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 18 16:39:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):3.991685420705687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AC75AA257BA043949E5CA2F127C96B5C
                                                                                                                                                                                                            SHA1:E78EB8BA04F7724D4F3F7DF29AAE8F0FE8966FFD
                                                                                                                                                                                                            SHA-256:36A1D152A6F6C388253EE9405DB4994B87BF2C4A30C2193BEA30EDC132754B49
                                                                                                                                                                                                            SHA-512:82AC0364FDA33F7DDB25DD4AC4D5026C0556057D9B2A5E458CF633775F6B0057B4D9DD10A9FFA1B64D4FB445E90EEDA355242028FE75A145E1976491F40BBF39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 18 16:39:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):4.002024928225744
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB1222BF12983E1278EB39813ADFFF2A
                                                                                                                                                                                                            SHA1:81848DB697920E71680F37A73B4B212AF6EFDFD8
                                                                                                                                                                                                            SHA-256:0C50C9F75CC9AFAF9F41B9CEF09358EBFDAECED879307DEE50DE0F79416932C1
                                                                                                                                                                                                            SHA-512:4D852B61ADB576CB0134712A759F264BECBEBDE57568F0AA982FD71E3B5F76C2DE47E5B9B0EA11B626C0434F089C80D823CC2AF9C2BF366CCD2F93D0CD983FBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I2Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V2Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V2Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V2Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V2Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (697)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):5.463067217184323
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:249EF22BCAC0434A4E72401184F6E6AD
                                                                                                                                                                                                            SHA1:2B0EC9207E928545923519E94FDACA340144F186
                                                                                                                                                                                                            SHA-256:F701465B9D28E5312EB79E87038302CB5677A8D90F56FCD7F25E47997173EF78
                                                                                                                                                                                                            SHA-512:537F47C9F60DF3ED1F94B0F35DEAFCBE70E1CEC6B0ED8EA0F552FBA124A0314D251A5E9870AF8B9D3608C93AEEE33DAD9E28778D8462C9BE459110F98BBE2108
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/cm?id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://cs.openwebmp.com/cs?aid=40019&id=910afa4b-955b-4ecb-8385-49e6bd302fd2"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=d14c63a3-1d5e-5db2-0864-1d614aae1c3c"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://b1sync.zemanta.com/usersync/openx?puid=562c8c6f-ee4e-4906-a87e-ca504c738285&cb=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D560843120%26val%3D__ZUID__"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59473), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):59473
                                                                                                                                                                                                            Entropy (8bit):5.399508857694799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D1211243DD3E5CD80EF8785A24051A3B
                                                                                                                                                                                                            SHA1:C3BF3E5E5F6592B144BA93A40292266249BDD20B
                                                                                                                                                                                                            SHA-256:AD370536956374FCCE0C02D97E4B0DBCB0EA9504A0E554BE937314EE93A7AF9D
                                                                                                                                                                                                            SHA-512:9FABD0083956FBA158D77FB3D4A5E2ABD83889ABA89475C6140A92409ACF48AD1FE88CC77B3A148686B082851568FDBE5B7A68D608ECDD14B619EC2826EC039F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/banger.js?cb=195-7&bv=380&PageSpeed=off
                                                                                                                                                                                                            Preview:window.ezobv=380;var ezoScriptHost = '//go.ezodn.com';try { var IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL;!function(){var e={683:function(e,t,o){function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}var EzoicA=o(826),n=o(63),EzoicBanger=function(){};document.cookie="ezhbf=0;path=/",EzoicBanger.prototype.init=function(){var e=this;this.initVars(),window.addEventListener("load",(function(){1!=window.ezoll&&e.SetTimeout((function(){e.loadFunc()}),5e3)})),void 0!==window.ezRecordTimeViewed&&1==window.ezRecordTimeViewed&&this.SetTimeout((function(){e.recordTimeViewedFunc()}),1e4)},EzoicBanger.prototype.destroy=function(){this.ClearIntervalAndTimeout(),window.removeEventListener("load",this.loadFunc)},EzoicBanger.prototype.initVars=function(){this.lLlI1I1LIlIlLIIIL1l1Ll11II11L1I={},this.l1LLLl1l1LL1II
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5380
                                                                                                                                                                                                            Entropy (8bit):5.042708192735908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:15A46F2F4450880EB635E62A551BBD04
                                                                                                                                                                                                            SHA1:846CBC498F2958FD2A9190EFE2D24F1323863759
                                                                                                                                                                                                            SHA-256:8CECAD7988C322F2C35C14E99A4B936BD643CDAAA9216E9174BB1A442FF841DD
                                                                                                                                                                                                            SHA-512:2347893D8E0F0817BD3E60E668E87757BC83D3638043DE596939D00092ACD7F67E82079D40420D5FEDEB602F348C26F590833B3D29FCE50D374ED534C6B05099
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:. saved from url=(0091)https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -->.<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.</head>.<body>.<script>. (function (w) {. var syncs = [{. "url": "https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D55%26key%3D%24UID",. "e": "sync",. "pr": "55",. "t": 3. },. {. "url": "https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east",. "e": "sync",. "pr": "5",. "t": 3. },. {. "url": "https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D72%26pid%3D[AV_PUBLISHERID]%26key%3D%7BuserId%7D",. "e": "sync",. "pr": "72",. "t": 3. }, {. "url": "https://x.bidswitch.n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14527), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14528
                                                                                                                                                                                                            Entropy (8bit):5.1640009813418954
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:78FE4BB890F5080AB806E3C04E34F63D
                                                                                                                                                                                                            SHA1:E6CD4566ADFA0D8AD8F8B48233A8154BF61D5103
                                                                                                                                                                                                            SHA-256:D3C286558922CA8C2C69167698CD61A8280CB03B81BB41D9BD633F80F18C274F
                                                                                                                                                                                                            SHA-512:EF1B77B4568AF6273F9486B0B89A79D0DDCD09D9CCDF495B983C0C4CE56092A4006B1712A1079684F51E125016FC9AD294E311A443D7F6E89968EDFD3DACB72F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher-stub.min.js
                                                                                                                                                                                                            Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=128)}([function(t,n,r){(function(n){var r=function(t){return t&&t.Math==Math&&t};t.exports=r(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2981
                                                                                                                                                                                                            Entropy (8bit):5.174465669703351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                            SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                            SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                            SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssSMc1eqNt0hQwX6EAiq8dIY108tero0XGMMvgLE-PU4uWKQZS00WiNC1Ix-XLhga92Rjx_bHbgc28qKovY9g5_93NyrK-Nlj_qyieNa0olVuOpah3mX29sgLXU3GCW8TYOBMqBue6LJE3rgkgEPUnz6DjRJLfCsWdGtB24FGA4HZrH3fzy--WOifqBOOLJslFh8w&sig=Cg0ArKJSzM0kq6JLmx1fEAE&id=lidar2&mcvt=1002&p=1436,103,1508.421875,831&tm=3747.600000000006&tu=2746&mtos=0,1002,1002,1002,1002&tos=0,1002,0,0,0&v=20240916&bin=7&avms=nio&bs=1263,907&mc=0.77&vu=1&app=0&itpl=19&adk=3847973106&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2261404100&rst=1726681241898&rpt=2798&isd=800&lsd=800&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                            Entropy (8bit):5.110559380486084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AC42DE6B79D43FCD8B877FEB42BD0042
                                                                                                                                                                                                            SHA1:DAEDBA5E1148A24A130A07D214F2AC4A0C9A0558
                                                                                                                                                                                                            SHA-256:5E9978378D99156FA6D6B3C5D804CAFB508D17913E064A3E5B7ECCD392C15011
                                                                                                                                                                                                            SHA-512:9E8387D8855D294D871B1178FA7E6825B0C05CDB8455FE9560387DD772F3BBE7E4C3AAD38FB670362349F3B1E59B745A0C8B5F4A9FD200B584514EEAF3EDACBC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezjitpos.js?gcb=195-7&cb=227
                                                                                                                                                                                                            Preview:try { __ez.fads.positionMonitor={viewportHeight:0,documentHeight:0,divPositions:{},skippedDivs:[],divs:[[],[],[],[],[],[],[]],videoLocaton:null,loaded:true,version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);if(version){this.version=version;}else{this.version=__ez.fads.version;}},reset:function(){this.divPositions={};this.divs=[[],[],[],[],[],[],[]];this.skippedDivs=[];},cleanupAdData:function(divId){delete this.divPositions[divId];delete this.skippedDivs[divId];for(var i=0;i<this.divs.length;i++){var index=this.divs[i].indexOf(divId);if(index!==-1){this.divs[i].splice(index,1);}}},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;},setDocumentHeight:function(documentHeight){this.documentHeight=documentHeight;},detectAdPositions:function(force=false){if(typeof this.divs==='undefined'||this.divs.length===0){return;}.for(var g=0;g<this.divs.length;g++){fo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5291), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5291
                                                                                                                                                                                                            Entropy (8bit):5.591760648852451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D9F5ADDAAB6529E29A64C5FBBAE41839
                                                                                                                                                                                                            SHA1:B9CAD83C79A0A76028DD4C250249F651B7A9F289
                                                                                                                                                                                                            SHA-256:CF7D22B28D18F106ECA54D59226518391C41B79A4937B33D9BA702360CBF8F01
                                                                                                                                                                                                            SHA-512:EBDF03E129D4309259965DFE40E9A8E6086BE5E4816571D2AC49BF56987B32CA057F17DDE42EE3D00813F75F904400154B435DAA5A0635206E010EBEF453C79D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=27032723&p=156983&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=8A46A8AC-6462-4A45-B326-8D249117929E&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE YOUR PIGGYBACK COOKIES HERE]&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                            Entropy (8bit):5.116943374462097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D734D8CAEE7644F67B888E9237838F11
                                                                                                                                                                                                            SHA1:B530778B752907800194E7AF13A87F20F0A6643F
                                                                                                                                                                                                            SHA-256:E02864E789E98E30AFC4E93FE2DF56A9B53449A14A8A74CAC5B43C46980AF902
                                                                                                                                                                                                            SHA-512:A31636A763BD5559AFD8F339A14FEDFC95ED7E6F26042F743A13658711E4CAE9CBB06689DDCE85FD2899073C0E6461674E99647F44316FB0A11ED4B5F6D06999
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"mcZRYBouxizThroKjHIgPr-xIpvnZMZN"});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7286848552811946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B204A13AEB58570E48962F65F97A3E1
                                                                                                                                                                                                            SHA1:5840729BA23E2050F2145109CA915A9569A5A07D
                                                                                                                                                                                                            SHA-256:236BBB6DCADF03BF856E994F9DA33DCA79CE3A45C0A3C9E27E932225165FEBEC
                                                                                                                                                                                                            SHA-512:80BEEA5C77D0F91699A9070AE73008D849A77779723E125D50710E8B822B3131061FC3F796C317AAE2AB1D7E240CC4FC7B77FBDE7BE302CCC2DE2EDC5F3A7D03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4058932210776539&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=24&didk=847338831&sfv=1-0-40&rcs=5&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681243894&lmt=1726681243&adxs=317&adys=2434&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=12&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGskRbQCCMLfWnYrO7U1hJwFJ45tJL9s2S16l6dbx2cQnsVRtcaPPS_pY12StuB5GSFkt83O-dbYVu4Bd%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D1%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3Da495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3054%2C3456%2C3457%2C3682%2C3683%2C4185%2C4186%2C7046%2C12%2C13%2C14%2C15%2C20%2C2310%2C2339%2C2526%2C2527%2C2764%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C3856%2C4184%2C4185%2C4186%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D100%26reqt%3D1726681243871%26adxf%3D1%26nocompoverride%3D1&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJu6s_KEzYgDFWmT_Qcd5ZwOug",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                            SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                            SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                            SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                            Entropy (8bit):5.171959940462992
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7F58844717B60A0F1D6B60058C88A44C
                                                                                                                                                                                                            SHA1:11210505E83245B19050CBB8026E3DBB9EB2C066
                                                                                                                                                                                                            SHA-256:FAE534EF6DF645E14D154E1908A723EFCB7E0045B1ABA11026CD1713016F104A
                                                                                                                                                                                                            SHA-512:EB166913B70865CB365A472EDF169D16DC7284C9349109BF7E61411A6840EF94BAF56D3657E58C5313678BBBC837643B1C848E4EC0B6AF58280D721F9BA8BA4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwk4_fecjAD2UxIFDb_QkiASBQ0xPZQwEgUNoxudyhIFDYOoWz0SBQ1u3UnZEgUNgXo0EBIQCd3TcfTi93qGEgUNEzQKzhIsCf26pSDV0ZTpEgUNFVCP_hIFDVrd7S4SBQ1SikmjEgUNQL71XRIFDUBZD1sSFwnOEOnGpeoQ4xIFDZSQkvoSBQ1TWkfF?alt=proto
                                                                                                                                                                                                            Preview:Cj4KBw2/0JIgGgAKBw0xPZQwGgAKCw2jG53KGgQIBxgBCgsNg6hbPRoECAkYAQoHDW7dSdkaAAoHDYF6NBAaAAoJCgcNEzQKzhoACi0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKEgoHDZSQkvoaAAoHDVNaR8UaAA==
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7450696074683276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DFD6C2FB7CD391AA49938A4EF07B8CE1
                                                                                                                                                                                                            SHA1:6761C9DA8E1BD4389FFAFE7E4364DF0DFF9909C1
                                                                                                                                                                                                            SHA-256:30CC0A266C0C97F3AA1B74FD5DCE0F4310588BA77154127418A22503830D40C7
                                                                                                                                                                                                            SHA-512:FEF2A1106227C3C4C7FB2D72484CABD517A4E5F5270F11CA13D6DCCE86F51B47A725D6C30213049878AE905996680EC5FED8EF7DD4FBDCF333AACD324CB61E8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPCt1PGEzYgDFYErVQgdy1MR0Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33448
                                                                                                                                                                                                            Entropy (8bit):5.831154397533374
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:200AB414275A6F974DD9B3BDBE387234
                                                                                                                                                                                                            SHA1:F3796A87A3CDBFAC30CD0458D3ECB70824A0964D
                                                                                                                                                                                                            SHA-256:D152CF11DF0281076BC867694943D083E32363879F901C8756263D26EFEAF99B
                                                                                                                                                                                                            SHA-512:D20E005F3AE32DC013F3DFADBDB16B68C7D9C742CEB805CE7C02525186F8636197C1B0EF4E6B2F1B39DF51FC7F6C36C018DAAF62F7D07C36AF6590E10FBA4B00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138231166318],[4648034124],[4553970627],[2290958100],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskhzjd-KfHmfXV53LLvlZkFJC8sp_EFCnzuuZ0xVTJHikuW8EqeaonnPywNL-Wjr4oVCwVo-l2EYz6gj5YRCHTclQ","CO-xxO2EzYgDFfkOVQgdtWUzMQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Clo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1773), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1773
                                                                                                                                                                                                            Entropy (8bit):5.2914716220821365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BCFAD6B50ABB5986D5606DC860BB0CCF
                                                                                                                                                                                                            SHA1:3AE911D598EFEEF6AC480E424CA31AA686C3B989
                                                                                                                                                                                                            SHA-256:367669CEE44AB7F59B80B676A76A650C98A569667312E5EA59479954702E622E
                                                                                                                                                                                                            SHA-512:398C864F8B15B672FD2B54CEBE5C5382BBA1A921A4C618E5D10EF460C40DDE3B45DCFF250096F1F27E7F5B8FFCDD13C49A7B7A992BE83FFDF7B69711A39F3BB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ssum-sec.casalemedia.com/usermatch?d=https%3A%2F%2Fwe-ha.com%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://pr-bh.ybp.yahoo.com/sync/casale/ZusQWtHM6K8AAEtfAECdTQAADV8AAAIB?gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user_id=$UID" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://t.adx.opera.com/pub/sync?pubid=pub10256699365
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                            Entropy (8bit):5.235195150873638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                            SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                            SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                            SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=17184&endpoint=us-east
                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                            Entropy (8bit):5.0921584199259655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:51212FA9217ED3010172054A1EE46BFA
                                                                                                                                                                                                            SHA1:4DB91B2F76E9AA81FF501801100B4587A957D575
                                                                                                                                                                                                            SHA-256:0A19DDF2E21362F1957B3BCB600818A3EB7D89B88EE06AD5F330AD9864BB129A
                                                                                                                                                                                                            SHA-512:E571A6EF103F07B4AE3B8CC7104E8227B84E3E179ED7A9F4024DF1775D336D9E6D84143D5D07464A77F12131EF8C41C8AD92E0C9DD40DA71FAAF3F9903DCFBAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://config.aps.amazon-adsystem.com/configs/aa05931b-5308-4ea3-95a2-adf84f4ffde4
                                                                                                                                                                                                            Preview:(function () {try {const accountId = "aa05931b-5308-4ea3-95a2-adf84f4ffde4";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                            Entropy (8bit):5.447958213780011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1DA8983BC1FD09797C6549E9EDF63709
                                                                                                                                                                                                            SHA1:93812A93D8BCAF09C9A15894417D7C610E1153B3
                                                                                                                                                                                                            SHA-256:5A126AD3B8D7130BFF1957E1E68F3278496E34776CBD33BD13407539D093D2EC
                                                                                                                                                                                                            SHA-512:56608E76D52328C823C3632BCDCBCB3A3F9ACF67823815EF4E47AC295C6CDC4795A3C1116FB031074FFEC2208BBE93AC3BCB3EA727F5CFA205CD6F67E73D3537
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,[["ID=ce05dabf1891b820:T=1726681177:RT=1726681177:S=ALNI_MamOgSVET2MhF84fX7f5TWZe6PRrA",1760377177,"/","we-ha.com",1],["UID=00000ef217e7ac7a:T=1726681177:RT=1726681177:S=ALNI_MZ1_Il56LW97ygZSV20eVja8XpEVQ",1760377177,"/","we-ha.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COPc-9GEzYgDFeKJgwcdZYkf3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMSwKB_CiIJYc9ptzA_hg6tLJZnfJYya62iENmwwr4TaFE5974cmG2R7D8NyiXD91nmljPMihjFAVlcLm-k2rPP3Cf_Z4aLfbckZbpFT5QiHBKukHJSmrO-Ld9ZYHN5QKWSV17PgfSFqpdQY7nsYWzkfyi5Eg939Sj_AtiixLg3tnGFGrnkxP_oTplapr5_goQehT4",null,null,1,null,null,null,[["ID=3d771f2d5ecad490:T=1726681177:RT=1726681177:S=AA-AfjZ7htw3HrWb1dTmvmaJZ-iX",1742233177,"/","we-ha.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7863212110316136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D59ED93B1076ADE4ADE97CD902FA1BFA
                                                                                                                                                                                                            SHA1:F835729608B55D382CEE2B170F247E2C56B0A3B4
                                                                                                                                                                                                            SHA-256:5A234A5566D24E136F579D490794906A83FC6F114E99F756C9358E08BDDCAAEC
                                                                                                                                                                                                            SHA-512:9269714F5C800D6F01FC79C70F32A11A88E8F47B4780CD7C2039D4C00252DDA31210D8693F933493AD8F19621C5F3995088137D0DE030F0A01CE1894B1751281
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=1147177945666496&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=21&didk=847335638&sfv=1-0-40&rcs=4&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681242048&lmt=1726681242&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=9&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGskRbQCCMLfWnYrO7U1hJwFJ45tJL9s2S16l6dbx2cQnsVRtcaPPS_pY12StuB5GSFkt83O-dbYVu4Bd%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3Da495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3682%2C3683%2C4185%2C4186%2C13%2C14%2C15%2C2310%2C2339%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D140%26reqt%3D1726681242040%26adxf%3D1&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL3izvGEzYgDFbUxvwQdYIoz5A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33469
                                                                                                                                                                                                            Entropy (8bit):5.833214277880826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:65C4FFF00174CBED6607B8CF3245AA1B
                                                                                                                                                                                                            SHA1:B3BB5CB5129DE0A219AF2CCDCEBED8F4B3DD31F4
                                                                                                                                                                                                            SHA-256:E7C5E109EC8CDA12601AAF473A46F5CD322AD5161219D3BE8DEA60CE0756D48F
                                                                                                                                                                                                            SHA-512:3E2A8B43A2B7DB744DEEDF1681F94F9185D42B4B8B759B894A1717E3E176903B4561FEFC1D1CB9EFE027D271832C09D447157AA3F11F9F83AF718B339FBF7756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138231165838],[4647942191],[4553970627],[2290958100],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmhqDsf5_RNB7Rct_kqdvr8b81TEXSqwY0LxNEP_eR4CqsIJpifrs9KW5rvtcTTPG7Wly18tOTnU9JW4IfGCnCtzQ","CLT_3deEzYgDFZ2LgwcdlbkLqg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Clo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7786024917114442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AF7B53D4913FC0A41E23E971B3369725
                                                                                                                                                                                                            SHA1:180ACBC93C7656FA8A12177505CFDAA04C748EFE
                                                                                                                                                                                                            SHA-256:624281578909DA8A2078DD9F699C951814D6CF34BCCBB0359BC90B54675010BE
                                                                                                                                                                                                            SHA-512:403DB5B7F6841AA6F52B03953E6FE6A646B9E54741B0D6B5C3D542C400DCBB0768943A538B31C00185C4ABE5C687BC0D095250826CD6C22C09DD39D6789D2786
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4146686682414270&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=23&didk=847335638&sfv=1-0-40&rcs=5&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681243888&lmt=1726681243&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=11&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGskRbQCCMLfWnYrO7U1hJwFJ45tJL9s2S16l6dbx2cQnsVRtcaPPS_pY12StuB5GSFkt83O-dbYVu4Bd%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D1%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3Da495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3682%2C3683%2C4185%2C4186%2C13%2C14%2C15%2C2310%2C2339%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C3856%2C4184%2C4185%2C4186%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D100%26reqt%3D1726681243875%26adxf%3D1%26nocompoverride%3D1&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL_asvKEzYgDFS30EQgdHwk5Ng",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289862
                                                                                                                                                                                                            Entropy (8bit):5.470229998244712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:24E9BA9CB99955274D432740B016EEDA
                                                                                                                                                                                                            SHA1:9EF261842BD0FFA9F42DDC0780623603573FBB5F
                                                                                                                                                                                                            SHA-256:41059EE9D6F40D84E1CED2D05273E0AC82CA1A7EDCACE7A5F1AB7232E92DABEF
                                                                                                                                                                                                            SHA-512:D6EEB723988B11BDB560EF1422D76DEEA05971A4EA8D65D4AFFAA173E551661CDCCF67BC15ACDAF93EFEA0508D487A3CE33F2C81871FA2893684938B7B23DACE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*1726679032,,JIT Construction: v1016593240,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1076)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1095
                                                                                                                                                                                                            Entropy (8bit):5.4121034606772875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1CBCE584E0C0557869949C5582104EDA
                                                                                                                                                                                                            SHA1:676C1178B2D8F2CB05E05D7F011D9EE76ACA4B51
                                                                                                                                                                                                            SHA-256:3155B89BDBDB29AE6BF71FE05900A2FE08C5A829769305A3A7724AC80226E21E
                                                                                                                                                                                                            SHA-512:E843DF441F874823FB61D8AFAF882EAF708673D08FD6FD956228775B6E6F75E77D4D08CBCA47347FF4C2FD9EB401BAE103731737CBBABD6B44996B67EF605757
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"fif":"1","amzniid":"JEhCGiCTFPmL4aDPPB06cuUAAAGSBjjNGAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICABxrMd","size":"300x250","crid":"3658_201040_T15851118","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-box-4-0","amznp":"1bpu328","mediaType":"d","amznbid":"g5m9s0"},{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JIGnR2UcQIomJzHKL7zkwx8AAAGSBjjNGQMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBnuG8D","size":"300x250","crid":"0e92bd9c-3f15-492b-9f53-21eafdf6f06e","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-medrectangle-1-0","amznp":"3bn1ts","mediaType":"d","amznbid":"mtciyo"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv3.js","status":"ok","cb":"5","cmp":"https://aax-eu.amazon-adsystem.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):725
                                                                                                                                                                                                            Entropy (8bit):5.521537818738444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4DB990E33DC9FCD33E3D08328B01BBF7
                                                                                                                                                                                                            SHA1:E4B25207B9D56A27459670878C3E1884EB5244DC
                                                                                                                                                                                                            SHA-256:83151DB9964B88D18AEB6830DC88CF03F0521C20938EF6E03CD197B7A3F9C2E6
                                                                                                                                                                                                            SHA-512:8A86EEBEF593890D33D798E74B901C7DEA422867C1320B4542B4F43FF9C3CA0A23BC71BD4677799B548BED13EC2DA976B6A90436D7C083171D71F08B067E9659
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/e926906d-956a-eacd-ce9a-4067903491b7?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=25378a54-196c-c37e-3f43-d4050750971e"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=7de1f629-05c6-7884-ff4d-56926f635cfe&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NTE4ZTI1ZTMtY2NiMS0yNjIwLWVhYWQtMGMyYmE1ODE5Mjll"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (1711), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                            Entropy (8bit):5.435618520092905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1924712B36CC2A8ED18A67BECCFF187D
                                                                                                                                                                                                            SHA1:8EADFDA20DED67064BEEC4B32E097C177E01FEC9
                                                                                                                                                                                                            SHA-256:B98CC699275BE9A2A524824A220FEA98EEC49ADDC54D1581F9AE5F55CA104B61
                                                                                                                                                                                                            SHA-512:1955B82C30B5173A078A114D4D82C61475A362D3F9BCC685C72E896D3F7E750CDD62210F0C5C80C6969ECD161C6D4E024787F7B4A193CD1253311BBAB27B6BC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/150939.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705,c635831,a950187,c635841,a950207,c678690,a1010191,c635838,a950201,c635833,a950192,c495021,a338004,c523271,a356461,c632056,a944718,c631241,a943547,c609577,a912388,c691281,a1029887,c645526,a963830,c609579,a912398,c610890,a914200&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-IXmblup6DspjiNbF"
                                                                                                                                                                                                            Preview:broadstreet.register('c347914');broadstreet.register('a448379');(function (d) { var nd = d.createElement('div'); nd.innerHTML = '<span style=""> Remove !responsive from width param in order to force a width if we have it.--><a id="bugpr0hma40000000" href="https://moderntire-autoservice.com/" data-view="https://ad.broadstreetads.com/view/448379/c347914/z150939?" data-href="https://ad.broadstreetads.com/click/448379/c347914/z150939?" title="modern tire cube" target="_blank" style="display:inline-block;border:0px;max-width:100%;" onmouseover="typeof(broadstreet) !== &quot;undefined&quot; &amp;&amp; broadstreet.trackHover &amp;&amp; broadstreet.trackHover(this, &quot;https://ad.broadstreetads.com/hover/448379/c347914/z150939&quot;);" ontouchstart="" onmousedown=""><img src="https://cdn.broadstreetads.com/assets/5bd597ed-b848-44fc-b54c-89e5603b01c8.jpg" alt="modern tire cube" style="max-width:100%;height:auto;width:1250px;"/>\x3Cscript>document.querySelector(\'a#bugpr0hma40000000\').add
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2162
                                                                                                                                                                                                            Entropy (8bit):4.655663585165413
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                            SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                            SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                            SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1726681173947
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (659)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):678
                                                                                                                                                                                                            Entropy (8bit):5.348409169435517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:819E14D1C2883FE3C4A08F49FBBF4861
                                                                                                                                                                                                            SHA1:EDED8A2A1853A6BD417FA68C5D6DB4A136BC8D40
                                                                                                                                                                                                            SHA-256:2BE96EB33A069FA846EAD8608DFA5B263E2D1374BD81D39FAAF6F4171AC74023
                                                                                                                                                                                                            SHA-512:62A741658D1FE76B3A2E9AC30EDCA058A11221FEBF69D2EBFD1769630462CEAD683754AA141E2759B87FAD8DEAEAC1A5479BCE9ED9C8A8302CB48B4474B62096
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JDynch-LcczwoBOgq6i4lpcAAAGSBjjNDAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICCo99iS","size":"300x250","crid":"521586903","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-medrectangle-4-0","amznp":"qmoxz4","mediaType":"d","amznbid":"vozj7k"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"4","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41079
                                                                                                                                                                                                            Entropy (8bit):7.935182189892593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E24379E42CE19C22D016CBBB77FA67BE
                                                                                                                                                                                                            SHA1:8CE9F10F2A5399DEE40D29E80D09354ED070345C
                                                                                                                                                                                                            SHA-256:57B64A6DEC4450A58995986A16B91F1A424474D0643677F57C855696DF762AC0
                                                                                                                                                                                                            SHA-512:FC1324514CCEDD5249B70263AF66647B06EF88604BE641845085CA111C058F0955CCAEFF563A24457464DB53D5B22D98B541CC038401BC107B9964709C6A5562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a,............oW...........zbLOP....'..........xYT>...L0...t...l.E.yn....hS.TI-01xxvqKD.RZUeh..........3DGgheW50......leU....4=.............xsj.gT.wc...J=Qz.Ts@...........N........!........m...vjd.\;:nqTZ\.YHitv.......Rc..:.........M...ckq..j.J!...Q...2U]jsi..U...1f:..G>=....ck.........}=2.......{|..xgZW....."."!tks'!#.J!....J)......................J#....V].K&......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A5CFED7A5BCF11EFAC75ADFEE22CBC6D" xmpMM:InstanceID="xmp.iid:A5CFED795BCF11EFAC75ADFEE22CBC6D" xmp:CreatorTool="Adobe Photoshop 2024
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34
                                                                                                                                                                                                            Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                            SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                            SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                            SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:partner parameter must not be null
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3543)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10101
                                                                                                                                                                                                            Entropy (8bit):5.502763266444097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F00C268E9F9F00EA58F7F1265E8D4826
                                                                                                                                                                                                            SHA1:7AC394FF5B0EE38D546191B86568B7E6912C94D9
                                                                                                                                                                                                            SHA-256:DD93CE05709C2C4295AEBA81393A379506C39FB198896CCA6EA185BE01BDBB34
                                                                                                                                                                                                            SHA-512:7B16C4BD7F417AEA71C44346A10F8186FF57036A14E939F1CB1213F6952BC83647BC4863FB63F6B0FB5E55A96999E0583DE817CFB29411285D95E4E70B69FC1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (942)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                            Entropy (8bit):5.508598095798697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3A281919AD3009B8A6B8237FDBFA5A18
                                                                                                                                                                                                            SHA1:CA8154A4CC9275263AF5F9E65B12D1B61E4148EC
                                                                                                                                                                                                            SHA-256:657216990E2618EE20126DBDAE6B3603CF80ECDB1B8609DE457F17E53437C829
                                                                                                                                                                                                            SHA-512:49E15B4B484215CB2F24909D4381F376D025008FF68B5D2D748C8647713D3EBBCF0972BA9CAD9195276E23A6E59DA0A8E66FE7BABAC2354C699A5BF152A4BF7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://dashboard.presspatron.com/websites/154?origin=https%3A%2F%2Fwe-ha.com
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><title>PresspatronRails</title><link rel="stylesheet" media="all" href="https://d867x8xq12ag.cloudfront.net/v1.6.1-80-g62bbddd7/assets/external_banner_main-91789145c436b5ef0707b5a2dde7e53439b7cef9b24747461237bbd954a31d20.css" /> Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-YC7X6TFE1V"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-YC7X6TFE1V');.</script><script src="https://d867x8xq12ag.cloudfront.net/v1.6.1-80-g62bbddd7/assets/frames_app-5a43ef9d5a26302cf77dc787ed969f49969d57ab3c27ab596322fc82f12e0404.js"></script><meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="tPo+GHbUdBacE2A6ZPeh7P5qC/k1K0vw39HnZ63qIpZRuWPS4l/A6yyTK5yzjG/utU4f4dRP2QsVR4Oshan27Q==" /><meta content="width=device-width, initial-scale=1" name="viewport" /></head><body><script>function getUrlParame
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):64000
                                                                                                                                                                                                            Entropy (8bit):5.406604003010311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CBFACDBE01B91191B36E3375D3459129
                                                                                                                                                                                                            SHA1:05C90B7590EC74EF59A13CAEF24B7E549490D7D2
                                                                                                                                                                                                            SHA-256:C8784F8BDE2A3AF92B6E8E8E2D3739D1EAE5B8E7519596390163D3039387C2F4
                                                                                                                                                                                                            SHA-512:474E46A515273CFF84D640789F42F20EA56C19EE011E1670F917391749ECE2ADC528F48C341C89ACF33B185A22963457FB0E29ACC877B7BFC30EB4621390C68B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pixel.adsafeprotected.com/rjss/st/2184108/81709832/skeleton.js?ias_advId=${ACCOUNT_ID}&ias_creativeId=0&ias_campId=9059152&ias_placementId=9157444&adsafe_par&ias_impId=447635823779655682&custom=dd2f80b1-c425-448c-8568-ded0bca4f7fe&custom2=5deb2489-9ee8-44f7-a270-f5d6203d148d&custom3=p-1RYxePXT9bCS2&ias_adpath=%5bdata-str-rendered%3d%271726681186449%27%5d
                                                                                                                                                                                                            Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57597)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):57670
                                                                                                                                                                                                            Entropy (8bit):5.36641094798342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:03479DBBFAB38A0BC2AF588FEF0050FA
                                                                                                                                                                                                            SHA1:A8AEEC8466375A6CCD411627DC1DD2873C9FBB49
                                                                                                                                                                                                            SHA-256:F8D58C872DCB9D0A643ACC3FD94694E1A9E29317CB7471926016CF2FAA084832
                                                                                                                                                                                                            SHA-512:1D7CE9F165CAA8E1BB7BD9FDA860797B0442EE6C33FEAB2C6B984DC570621ED0911B68D21AA01704CE2DB376D09F5DDF8C76BA922CE6B576C4ACDDF6C1FC6B07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*! For license information please see EzHeaderBidding.js.LICENSE.txt */.(()=>{var e={61:(e,t,i)=>{var r=i(698).default;function n(){"use strict";e.exports=n=function(){return t},e.exports.__esModule=!0,e.exports.default=e.exports;var t={},i=Object.prototype,o=i.hasOwnProperty,s=Object.defineProperty||function(e,t,i){e[t]=i.value},a="function"==typeof Symbol?Symbol:{},d=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function l(e,t,i){return Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,i){return e[t]=i}}function p(e,t,i,r){var n=t&&t.prototype instanceof b?t:b,o=Object.create(n.prototype),a=new A(r||[]);return s(o,"_invoke",{value:I(e,i,a)}),o}function h(e,t,i){try{return{type:"normal",arg:e.call(t,i)}}catch(e){return{type:"throw",arg:e}}}t.wrap=p;var f={};function b(){}function m(){}function v(){}var g={};l(g,d,(function(){return this}));var y=Object.getPrototypeO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2806390622295662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1B9BFBE209FD6BDB0DAE667C8956FA63
                                                                                                                                                                                                            SHA1:309E9A6B919D5CD697834855382244FC06E21A55
                                                                                                                                                                                                            SHA-256:2C6F0C2E544B26A69E4BCE070D3EAB8647CAF5C92770E2596C14CD28E1AA3F05
                                                                                                                                                                                                            SHA-512:4A4A78CCFF839AE4916AF4715D315947BED1798C8C9A1A558305050D0A68FA507EF7E760379394F5207445F5C672D28EE5F32183934142AB47B0267394F0199C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aqfer.lijit.com/samples/empty.js
                                                                                                                                                                                                            Preview:(function(){})()
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/openx/e926906d-956a-eacd-ce9a-4067903491b7?gdpr=0
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                            Entropy (8bit):4.985614851371446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:53B8919EF05F53060D8B6023D063BE9A
                                                                                                                                                                                                            SHA1:DBFE94925806E848ECE561C742B5196AB67742E9
                                                                                                                                                                                                            SHA-256:CF36563088CB93899D13AA20BCF2332C5CD6F57C466A46DD60F2A7BFED31E771
                                                                                                                                                                                                            SHA-512:8F0228F0173BB29A6F183BF5CC5E22985F9ACCB63945AF20C6D2D796927E013627D86E5AB68E3277BB0DC3B98B871701859F12D4D5E81B7D643F0F4F5F42D915
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"ads":[{"url":"https://www.directrelief.org/","id":1079,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1079/300x250.png"},{"url":"https://www.amazonconservation.org/take-action/donate/","id":1084,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1084/300x250.png"},{"url":"https://joinourvillage.org/donate/","id":1134,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1134/300x250.png"},{"url":"https://theanimalpad.org/donation/","id":1140,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1140/300x250.png"},{"url":"https://www.artworks-sy.co.uk/donate","id":1148,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1148/300x250.png"},{"url":"https://www.directrelief.org/emergency/hurricanes/?utm_source=ezoic\u0026amp;utm_medium=cpc\u0026amp;utm_campaign=2024_hurricane_season","id":1154,"img":"//go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (28463)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):108286
                                                                                                                                                                                                            Entropy (8bit):5.488722842867694
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C9FFDF686077D119A12A4377EE376CC6
                                                                                                                                                                                                            SHA1:937857AF15C9B317C6498305D7CB27D48B90E9F1
                                                                                                                                                                                                            SHA-256:34AD459A6CD4A7E9495CBB58C94A2C40CD2548CD06B82185A52919E6A43DAE07
                                                                                                                                                                                                            SHA-512:5CB9331DD09C25FB750A5A85264648E1341EBCBF5617AC00F279AFA42F29F85CFA74D35E225874E94D742A500D3DDDB64773AAC8CF666FF81061CAD40BFC2942
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7746999647682977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3385C6EA99CF18429517C9C883F31967
                                                                                                                                                                                                            SHA1:0B1E0D15A9C0D8C17BADC8EACE268F4E50971A97
                                                                                                                                                                                                            SHA-256:A677D82F0AEC658857BDC8366F1D3B9F5CC130898FB1F850814ADBD9964677D5
                                                                                                                                                                                                            SHA-512:AAD0AADF25374C07C855AB6E5E97C6B3BAF1DAF5A85FD8AD0DFFFC5AE4310FCBC731113CB19E58376C925A2F2BB914BB280D5FD159008643F4490559A1635258
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3498115117368205&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=17&didk=847335638&sfv=1-0-40&rcs=2&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681239323&lmt=1726681239&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=6&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3D9e0a1ce5b2455cb9b48d5df4c6bf4053%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D350%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3682%2C3683%2C4185%2C4186%2C13%2C14%2C15%2C2310%2C2339%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C10%2C11%2C12%2C13%2C14%2C15%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D600%26reqt%3D1726681239307&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLiMnfCEzYgDFYkxvwQdfP4H1g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (838)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):857
                                                                                                                                                                                                            Entropy (8bit):5.424532609716013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:90B16A64DD4B0314E5EADDA188ABB9C1
                                                                                                                                                                                                            SHA1:BD2A178BA398316DBDBA42538D66C3A0B9EFAA8D
                                                                                                                                                                                                            SHA-256:32AB6C7CCF1D16B5D0A5F506729F454D926DB36D30867EC173CF3AB8B41003FB
                                                                                                                                                                                                            SHA-512:877BDFCC5EC7111F1DC8797981DC5F2D3F7BE1EE2B97478DF6EB48B396FA2B10C97C591EBD41F84219D67F853A09E415815DBFE16D44DBC63A885E2F8EDFB9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=qp2uiNFWHwgFR&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-box-2-0%22%2C%22s%22%3A%5B%22970x250%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-box-2%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21ezoic.ai%2C057e52d2238ccbad4c76b79232ec162b%2C1%2C%2C%2Cwe-ha.com&gpp=DBAA&sm=c6d0d8da-221e-4b0e-971f-49b58b5cc9a7&pubid=aa05931b-5308-4ea3-95a2-adf84f4ffde4&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"fif":"1","amzniid":"JJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc","size":"970x250","crid":"mKgSocXAVa8Wq7r1ivjrQDkr-dd2f80b1-c425-448c-8568-ded0bca4f7fe","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"970x250","slotID":"div-gpt-ad-we_ha_com-box-2-0","amznp":"1m9enls","mediaType":"d","amznbid":"2u5reo"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"0","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_rx_n-Azerion_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):383
                                                                                                                                                                                                            Entropy (8bit):5.220965890309149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:22D5FBC136EA7BAA2783EDDDCB89ADFC
                                                                                                                                                                                                            SHA1:495114249AC3833C7EA855F021F56CEB5DDDB149
                                                                                                                                                                                                            SHA-256:25CC2441C15A4A0D7B0102764BEE5663C0C63C50FA4389011BF2AB1E891BDB33
                                                                                                                                                                                                            SHA-512:9ABCFABB88F714C154944A37CCE0FF7E36958B4BF494940B9703C716DCCD89B01340F39AC1ABC31E957376628D327872C1C085AD44B121925CF208B1F98FA208
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Actor
                                                                                                                                                                                                            Preview:/* latin */.@font-face {. font-family: 'Actor';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/actor/v17/wEOzEBbCkc5cO0ejVSk.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):956
                                                                                                                                                                                                            Entropy (8bit):5.31250453946385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CD8D5BA5FD869741375B53DB1C3FA4A0
                                                                                                                                                                                                            SHA1:EE5824D952A86B4627E49EB7CAF4575E400DB922
                                                                                                                                                                                                            SHA-256:42CCFAF362A9789DBA9492C7A63CBEF02DBB5196CB105C7B9D0165BF5CA25BF0
                                                                                                                                                                                                            SHA-512:529F5796924382241925D9301E49E37C518FCF076DBE0E978AD98C1D8953DBF6BEAA9A6047AC9E0D074E63BBA4FE255FAE14253DBFF73E73A59293C69A29F142
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                            Preview:<html>.<body>.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VlI3eTc3N2RkNDd0dElKX3dUZTY=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VR7y777dd47ttIJ_wTe6" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                            Entropy (8bit):5.287286001131801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3D63844B773A0C1BACD2283B0CB2BE4
                                                                                                                                                                                                            SHA1:FF15D9E64B55305C8E2FA20C50D961BA02FE6375
                                                                                                                                                                                                            SHA-256:EF1CC3DF2B3305D1568B06CCE6468A25505410E60C8FBC19B83CE7C4B5950907
                                                                                                                                                                                                            SHA-512:87F15E54A6E16B754BF4A0245ADB199B77B4A503E3F406655346170E716D1A53C657238E911F79331ACF024E9A7939B69167C0B2D77809C4EEED5E3EA13BB7C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<html><head></head><body><img src="//match.sharethrough.com/sync/v1?source_id=98KUz37ype9D3X2sf9ovgeTt&gdpr=0&gdpr_consent=&source_user_id=2935989328638796645" />.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent=" />.<img src="https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID&gdpr=0&gdpr_consent=" />.<img src="https://b1sync.zemanta.com/usersync/smart/?cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D116%26partneruserid%3D__ZUID__&gdpr=0&gdpr_consent=" />.<img src="https://sync-tm.everesttech.net/upi/pid/gjIEMT18?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D94%26partneruserid%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30328
                                                                                                                                                                                                            Entropy (8bit):3.663461882867988
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                            SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                            SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                            SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (827), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):4.94034140867482
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:77C296ADC2A1B014CF4DDDCCA2513B8D
                                                                                                                                                                                                            SHA1:8796A0DBE53914833F569F5C82FD8F5EBA25E6E5
                                                                                                                                                                                                            SHA-256:CF19AB1F1A33B82A6776A998112B814771377675BCDCD0EA954D3D3147F329EC
                                                                                                                                                                                                            SHA-512:95295DEBE78E4742A2E166663A9A2EA78F9BAE17EA6AAF4870F52CBBE8123D62B1A215C0847081B83E633259AB2B6D61D01D3652928C764F280E570F7BFEC3C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/js/custom.js?ver=2.9.2
                                                                                                                                                                                                            Preview:jQuery(document).ready(function (e) {.. jQuery("#sfsi_floater").attr("data-top", jQuery(document).height());..});....function showErrorSuc(s, i, e) {.. if ("error" == s) var t = "errorMsg";.. else var t = "sucMsg";.. return SFSI(".tab" + e + ">." + t).html(i), SFSI(".tab" + e + ">." + t).show(),.. SFSI(".tab" + e + ">." + t).effect("highlight", {}, 5e3), setTimeout(function () {.. SFSI("." + t).slideUp("slow");.. }, 5e3), !1;..}....function beForeLoad() {.. SFSI(".loader-img").show(), SFSI(".save_button >a").html("Saving..."), SFSI(".save_button >a").css("pointer-events", "none");..}....function sfsi_make_popBox() {.. var s = 0;.. SFSI(".sfsi_sample_icons >li").each(function () {.. "none" != SFSI(this).css("display") && (s = 1);.. }), 0 == s ? SFSI(".sfsi_Popinner").hide() : SFSI(".sfsi_Popinner").show(), "" != SFSI('input[name="sfsi_popup_text"]').val() ? (SFSI(".sfsi_Popinner >h2").html(SFSI('input[name="sfsi_popup_text"]').val(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12943
                                                                                                                                                                                                            Entropy (8bit):5.197434517262163
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                                                                                            SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                                                                                            SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                                                                                            SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):211907
                                                                                                                                                                                                            Entropy (8bit):5.434457280577007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DC798001521E409FFB72999646B36CC6
                                                                                                                                                                                                            SHA1:E99FA3D234745647D44837C08DC1858EA9CEEB4A
                                                                                                                                                                                                            SHA-256:F9E82F26CA8718AB6ED42249747B341E2AC94AF1FEAAAC9E010C6E41A4E6501A
                                                                                                                                                                                                            SHA-512:485BA4931BCBE93BC3860F2EF17646E384094D9A5059179F0A59CF2D87EEFD97EDD87899C243BE525D2D084E124E421142AE25CC2E45508CC7C745237E89B6A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142576
                                                                                                                                                                                                            Entropy (8bit):7.8354083564997685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FAD3232F5EF9B5BB97370216184C2BDC
                                                                                                                                                                                                            SHA1:A4E5E5DA69AACEA4BEA846F029FDB841893A1A99
                                                                                                                                                                                                            SHA-256:4FFCFAB9A2CA6CC8242B3E9E33ED929F55BA30F8F257A03430D6F9E3EC498B96
                                                                                                                                                                                                            SHA-512:DF4CAC38FE4212F5FEAEE2117786C1B9AFA95858EE69F91AB35A103D44408C10318A1B22A3B4CA2AD965A100A6CC32B6E67FD56E4B55A54A290D65670D5CD620
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a,......^......3 .............K.d.........r.......Ig..s...hM.uhsqjmE0Xs.b.dMH-....mN.kRoUDogP.q.uk..C3(...OLH..!...RG...q2%....-P.u..(....3..pn+.P..j......Q.v.Mjs.G.FJ&....R?.H..Fk(...f.1:.....t.~...(GTkLkM.....K)T~..sJH......p=2FRh*...2?....q+...B...U...EkSj.9D.Tj{...n..pw..RjsH..s..H..Hk.#p....O.'.:...,.g...3(U.F...f..f..w..............x.....{........9.i....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F65B6E10614F11EF86B1966299F849D5" xmpMM:InstanceID="xmp.iid:F65B6E0F614F11EF86B1966299F849D5" xmp:CreatorTool="Adobe Photoshop 2024 M
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                            Entropy (8bit):4.5595692841315625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:39953BDF7C55EF1C6A03F21FC0AA80A9
                                                                                                                                                                                                            SHA1:655FE95AF9BF3A65F83DBE7BC7613243D57AA8D8
                                                                                                                                                                                                            SHA-256:9F7955606667B614E1FAB2D2AE84E0D85B8165224C89E458AE5C8E15AC73F139
                                                                                                                                                                                                            SHA-512:01BF551E3421AD604ACC37C36FC6EFB2A18C1F685C3D79EACEF75B9A383FBFA09814FCECCD9627D2F23D285B824A1D60A722C7B2405949C3CDC9C7AD80FE4F18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.crwdcntrl.net/id
                                                                                                                                                                                                            Preview:{"profile_id":"9b189666d45a96e41bb13478992eefa7","core_id":"b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be","expiry_ts":1727285974563}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17098
                                                                                                                                                                                                            Entropy (8bit):6.016739522879334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:399F3E6611D043CFDA05D4B0E9CB5A56
                                                                                                                                                                                                            SHA1:57058070E4BD6826D000BEEFC6ACC2D7390E6D2F
                                                                                                                                                                                                            SHA-256:EA5F5562B6D63F4F5BEDAA42B5B1EFF6E3F9C54D78AF7BAAE0C836E94D372CD7
                                                                                                                                                                                                            SHA-512:7CAEE24D581467BE7AE08F9E94BC9625E670A00724F857921781BBEB79E1141B1169C28C89DC284DC35181DB5D06975387B22883547E8FFB527F3C2EEAA85FDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"sodar_query_id":"thDrZoLkHJTu1PIP3aKPuA4","injector_basename":"sodar2","bg_hash_basename":"gBVmyuFVevGbjLsodU0USU6vqiWuiE2HzOGr8RudJYo","bg_binary":"JGhePuM4FxAsXQAZIMY9NLxZ697k4O3K75nw2v1slwEk5GccDvAP+xd/EyRISi209zX2oJsyhOvyTEOEvy3Rt15w9d2OzX6WwXrVcwwAHw+gzwTy3sT5wzMj6JLDm/wotsrjK7diy/HjQ6shZ4G5iQtlCJrBqYORopXlHTm0Fd8nmOF/ogWDWAlJdb+hByzV5jVj59HX/cha+l8IL2cLVA10rFEM8xYnHUV908fEE/q4baPuEH/uipFqaGhLIiCPq/6DYiFGahxiwnpZ69SBA1W0oicAe1ojFChEsdfDktKXFWm5rKjItsXRKW1yz3u6u5rTj5PIJa7MZhVIuYBcJajnjvoYqcXW0m340BLzf2Gllpgh2Vq7rbUoPuWh6Obt7UDAo9e8315w4RNq5HGpPoOBpINHgFOYddUdiXFTNTcGSCm9ZIeNGPTCS2hgU5gwI8MbnXfctVMbQab5IPXyH8FZ96/PMbl8sRexYX9dXWRfDbmViOuhivKduIBrkgz8XtZgA38yaIPfJ8ExJKiT6Hz+Pb12pmHAMjlzS4lkznzohuKJey1S9zdyEIWW/kfYGF9XQewy63p6icXCVE7F4OhkCLo9Z9LX+y65sh/7B6euOHAd6/nd0mthUVfC/yCuutaLixV03l4XcT5vVkzM3pksr5KOERoVQ5QS5G15EFpZASDgZNm7nDsB8ZqQ18A98rreweANU8TGfT0gaHx5kY2XWGZb17byJmkyBP4EqCP3LydNFlaljaK1CyGOdc5XFPNiY2XfwFrCEetoFgL31dE0tr8nYbXdP1KcFlutH9U+yQg6/WKXjM29s8SWO/dVBdpe2RZxBIfkjTu82
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6439), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6439
                                                                                                                                                                                                            Entropy (8bit):5.392245480448457
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:677358EC3C4F9CA933EC6E7EFF6AD243
                                                                                                                                                                                                            SHA1:8AB37B11924B223776F4F1BA42F52A1B8101D939
                                                                                                                                                                                                            SHA-256:39FE7CAF96E0B7C3F18131C9FD38355EB90E1570CDAC3A3BEA5C07D81A955FDE
                                                                                                                                                                                                            SHA-512:9192C4A48767A064F505710131C921F4B2F6A48EA6DEA6A1AB034567A64089B5411353F7C2345E36364BE8593538505301CDD266AF117AB6BC061A5810B875F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(){function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}window.__ezDotData=function(e,t){"string"!=typeof e&&2==e.length&&(t=e[1],e=e[0]),this.name=e,this.val=t},__ez.dot.b64={keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encode:function(e){var t,n,r,o,i,a,d,f="",u=0;for(e=Base64._utf8_encode(e);u<e.length;)o=(t=e.charCodeAt(u++))>>2,i=(3&t)<<4|(n=e.charCodeAt(u++))>>4,a=(15&n)<<2|(r=e.charCodeAt(u++))>>6,d=63&r,isNaN(n)?a=d=64:isNaN(r)&&(d=64),f=f+this._keyStr.charAt(o)+this._keyStr.charAt(i)+this._keyStr.charAt(a)+this._keyStr.charAt(d);return f},decode:function(e){var t,n,r,o,i,a,d="",f=0;for(e=e.replace(/[^A-Za-z0-9+\/=]/g,"");f<e.length;)t=this._keyStr.indexOf(e.charAt(f++))<<2|(o=this._keyStr.indexOf(e.charAt(f++)))>>4,n=(15&o)<<4|(i=this._keyStr.indexOf(e.charAt(f++)))>>2,r=(3&i)<<6|(a=this._keyStr.indexOf(e.charAt(f++))),d+=String.fromCharCode(t),64!=i&&(d+=String.fromCharCode(n)),6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1250x1042, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):649638
                                                                                                                                                                                                            Entropy (8bit):7.987842538495007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2E956967B092315BF62F24ADC69273F0
                                                                                                                                                                                                            SHA1:E44D246E6452E0E31486E5986B04185AED6BA6EB
                                                                                                                                                                                                            SHA-256:BF3BF158A7FE427CB4397E2166FBAD261B3E7BDF09F9097197A0E4AEB54D64FA
                                                                                                                                                                                                            SHA-512:A4ED2FD6585C3FE01CB8005FDF282536099AD9CFF84C3F40E84BFB3717398D8643526452CC035195C38CA733735DF2ECFD35A82FE337079B78E638092B1537E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................................;......................................................................../ ....s.8..........................................................M..k...m..s/F.}...............................................................;...B.ot_.;.z7...........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33452
                                                                                                                                                                                                            Entropy (8bit):5.832752095965099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:164BC27EF7EBD4535AA9EB28015AB51E
                                                                                                                                                                                                            SHA1:3A171B74225204DA504279156624612FECC05B13
                                                                                                                                                                                                            SHA-256:FB1389FFFD1CBE49DD45B19BF665F092CA58F301BACE792027197AD8355B08D6
                                                                                                                                                                                                            SHA-512:9BD2E0FCC17EAA2C663CD0E247E8089828D9E7DC4C64F227CC0782C70FC3B259EDEBAA7F68AFF6CDA52898E35F6F668BF4A95F37C3F4F75E9643A7262121EE07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3251640839495057&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=7&didk=477040579&sfv=1-0-40&rcs=6&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681232142&lmt=1726681232&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=300&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D7%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D10%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C3856%2C4184%2C4185%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D12cpse8%26amzniid%3DJAhCeptFmXQmykPrw8ZNuuEAAAGSBjiydAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICDOHx9Z%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D11315%2C11314%2C10061%2C11290%26lb%3D20%26reqt%3D1726681232128%26dref%3Dtrue%26alc%3D1&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138231166315],[4648034124],[4553970627],[2290958100],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg","CNGe5uyEzYgDFd0uVQgddhgnYw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Clo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4717
                                                                                                                                                                                                            Entropy (8bit):4.036806584578959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:00AC63871709E1161C9391BCA0E06E0C
                                                                                                                                                                                                            SHA1:F95AA85774559F550F6F12DF03C11E08FD7597CC
                                                                                                                                                                                                            SHA-256:58682193341BC78AC7CC24E8D009280DFB2FE493EBB7E4D499783644413E6AB0
                                                                                                                                                                                                            SHA-512:6178129E8CC5A1203229E725A5377E668D13D27E0260CF8EAF949339EF2ED42E7DB15195EA78D5C2B05A9CDCAE303D468DA92DC30067D2FC5D52FE352B5D823A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://proton.ad.gt/join-ad-interest-groups.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <meta http-equiv="origin-trial". content="A7EJXd+QZ2JL/N8k85e+yMFGsIkETopEYjLMJjZMUYg51sgbRqLKdhW9nOiyEdVwWCOq8YRHOx+w9GQ8D9HqeAoAAACCeyJvcmlnaW4iOiJodHRwczovL2F1ZGlnZW50LmNvbTo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==" />. <title>Audigent Proton</title>. <script>. !function (w, d) {. const PROFILER_SERVICE_URL = 'https://p.ad.gt';.. function sendEvent(igNames, eventId) {. if (eventId != null) {. const payload = {. 'events': [{. 'type': 'dsp_js_load',. 'igs': igNames,. 'evid': eventId. }]. };. const blob = new Blob([JSON.st
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8885)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15443
                                                                                                                                                                                                            Entropy (8bit):5.8376023665285315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:45AA51D265CD8D06DA8BC41E37699BE4
                                                                                                                                                                                                            SHA1:35C9B433F5B84ABAAB931694F66C3EC8C528B697
                                                                                                                                                                                                            SHA-256:8F164FF5C9DA9E45FE92E97AB4DFA2B4989530786906228B646A24C631689A87
                                                                                                                                                                                                            SHA-512:6A544CBFCC8B9A5A2057EC1791C7546D962AB5F103740E442A5EB42010CB90C403E5CB96AE8D4E983D549FDF3C70EE7096F290E5EC731B96327F705BEBF00C51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/65697.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705,c635831,a950187,c635841,a950207,c678690,a1010191,c635838,a950201,c635833,a950192,c495021,a338004,c523271,a356461,c632056,a944718,c631241,a943547&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-ZIb1xZqV7f340u19"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31
                                                                                                                                                                                                            Entropy (8bit):4.091135423220311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:38564A583CA8B7AF1A08468028E7C21A
                                                                                                                                                                                                            SHA1:8BF8B36D37184588407AA81276CBAA50B2936C88
                                                                                                                                                                                                            SHA-256:6C73FE2B3AC83336B38D3ED658C0F2F2375E4F84CD200EB2FB4EB668F47A87C2
                                                                                                                                                                                                            SHA-512:141482DCC5185D8094E52D0A76FFAB31075CE31FC547B1A29CD9E0A3B9AB8337760333B8C69D1EE7EE04D7F46613DE9ED3B02A7672B612C0ECED6409F84232C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:bad client request, body empty.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (921)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):179023
                                                                                                                                                                                                            Entropy (8bit):5.22882151815345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2AF02C44D0F5EB99B86B4D24BB823E29
                                                                                                                                                                                                            SHA1:F2F75877A7A44ED93971FFCD08422C5A0FF95767
                                                                                                                                                                                                            SHA-256:2718E872F34772027294FF7CFEFFE310E0EE50C0107AA7CBE50B96FC92D500A9
                                                                                                                                                                                                            SHA-512:3CBAACCE3401D171F394F1C8E8899046AB8C509616C184D105E7A176C95BD64AD1CA59B97146B6160A9E74DB4D0D9C76C975A1309A957D23AAABB5B0A0E4D4EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.flashtalking.com/116264/4766317/index.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="UTF-8">.<meta name="ad.size" content="width=728, height=90"/>.<title>index</title>.<script src="https://cdn.flashtalking.com/frameworks/js/createjs/1.0.0/createjs.min.js"></script>.<script src="https://cdn.flashtalking.com/frameworks/js/gsap/3.11.5/gsap.min.js"></script>.<script>.(function (cjs, an) {.var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [...{name:"index_atlas_1", frames: [[438,0,148,196],[0,316,168,108],[734,196,170,110],[734,308,170,110],[736,0,144,194],[0,206,170,108],[170,316,168,108],[172,206,170,108],[588,0,146,194],[588,196,144,194],[0,0,436,204],[882,0,62,78],[882,80,62,78],[438,198,142,142]]}.];.(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):230670
                                                                                                                                                                                                            Entropy (8bit):5.458546900938559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E18F55CAF5AE8C3F821D926F9E4E2FEF
                                                                                                                                                                                                            SHA1:14F995150BA974BA7AE88A87B5E7CA25D1F0B9C6
                                                                                                                                                                                                            SHA-256:0055AA18DA3581F4A468AAA7257D84F798E0FC070899C8008D9B321B76B98096
                                                                                                                                                                                                            SHA-512:93E0CD26ADD8F7115056DA5D5730B1B0D33DB648A51D5F51338554C6D77D12F40C9AB2C62A0F72048009CBC5B0887C7C9B6623E33E0B69ADBAC900D52EC910EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3093
                                                                                                                                                                                                            Entropy (8bit):5.58735412758357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C8697B8F970114270A94697EDCE50321
                                                                                                                                                                                                            SHA1:F53A50924DD7A8D2C045BC4E4265A267BA014146
                                                                                                                                                                                                            SHA-256:3485D84CD6F6D2BF5E19056490C341F95129AE103D14FA467533CA11D2B09C4A
                                                                                                                                                                                                            SHA-512:4EB9E0AB0BDC651CEE43E4E28C58D1902F0D11AC8EEB330B091AFB1534003DE2FF528F4962AC96CAD696AB4B36A5AD232BD2F8C89761740DAB61A5B2E8019282
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*1726680160,,JIT Construction: v1016593240,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15
                                                                                                                                                                                                            Entropy (8bit):3.773557262275185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C6A1847E6D7BB4295ECDAE2664AFFB5D
                                                                                                                                                                                                            SHA1:B332217021C4A707F950EBC9294CDA83CB2EB77F
                                                                                                                                                                                                            SHA-256:663DAB1310A7E64C3BDD7DFDC81B7FC9A28884D4EE290B96077C7B32BBE84707
                                                                                                                                                                                                            SHA-512:B776180826C9AC422479D424C6AB1B8CB33CB0F47A6476D59AA8AEC225834399F450D9CFF4B65AB163184B131816D2B90726FD851BCACE7FE3B645CEA0B8A816
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"nobids":true}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.079079570624173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:03237101711D329DB4C65203B9C7FE97
                                                                                                                                                                                                            SHA1:46458BFFE2421BD0A9ECD326DCCE343D41B45B36
                                                                                                                                                                                                            SHA-256:851A1AACE07F995F5075846E18098478B6FE7C7E921E84747504CEB39F6A94B6
                                                                                                                                                                                                            SHA-512:55EB6BE2C5DBEAD6538C0BAF0244CA33A3F375A2E646983ACEC6AFE68979BAD6B36E7B30C46BDAC953F31F1B1942E26AAF0F1DCB310B2B56825411226B9B2F7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://onetag-geo.s-onetag.com/
                                                                                                                                                                                                            Preview:.{. "country": "US",. "consentRequired": 0.}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1644
                                                                                                                                                                                                            Entropy (8bit):7.755996510683722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9B2C259303C3176E7354BD7D5C28B5B0
                                                                                                                                                                                                            SHA1:D43EA265A992D03C4F774A81C875495EA480E0EE
                                                                                                                                                                                                            SHA-256:3019CD22DA7290AB40DFEEE16E1A7390CEDE915E175B28AF4D5FB75A5157F864
                                                                                                                                                                                                            SHA-512:FE230E624809CF806438BFE5D487E63E1FCEECAE3D53A404DC8C477E30C40EB59476FD48C784FACE0941C0DCF30FAD989168D76079850902BBB3C2A84E2CBFFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....G<ef....gAMA......a.....sRGB.........PLTE....]..b..b..b.]..b.]..b.]..b.].].]..b..b..b.]..b..b.].]..b.]..b..b.].].]..b..^.]..^..a..^..^..].._..b.]...............f...........l......v....a.y...._..`..]....................b.....^.......p...........................z..............._.....P. ...&tRNS.`.....`@P.0.@.P. ...0p.. ..p..`P.0:..\....IDATh..w{.V......v0.q.KW.).48...i.;2...G%......O=.zu.=:B.......N.b.4..S*}.0.*T.#..N.&W....)V.(...N..*...p.8..(%....>0......q3...=..1F..`.P!.OW.F".i3......H@92.S*.0..b.....O.....YF}.sw.....%C.s.#.k......./4..KV...*......A\..8..!..x..@...J.T...EBj.N.'. ..7. ......$!..a...H..:..`.y.H."C..'..r.h..g.!.Z_..MaL?C...4.3...L.4F.O.u.%........26.....TO..t..'d...r*..z...2....V..1k.f..1........_..k.....M....z>...U... .v.y..0....... 9v%.........eu[|....t....{..1.[............v..q0...`XV....z...CP2...../.@.y..`Xm^X....V{Z'..{4...7.LEHm.....1F.bC........5..n99.k..:...r
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58753
                                                                                                                                                                                                            Entropy (8bit):5.26167812703519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                            SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                            SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                            SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (375)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6633
                                                                                                                                                                                                            Entropy (8bit):4.615947017705147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:89BA5DCB7C5E249D610AC7FC95767BD1
                                                                                                                                                                                                            SHA1:43926A4DE9CC88ACC5CC96B9703D9242C81F1AB3
                                                                                                                                                                                                            SHA-256:3BDC123B1AABD1D496890DFA8686EDFC03E973EA4881E4E71F5A6A367C8C990C
                                                                                                                                                                                                            SHA-512:04637E74B6BA9090D188E13DFEEC20459A8ACB43030512257FEDB2114BA2DF0A39B25106AE6922202B4AC9CF7CDE97AA5ADB2ECB06797EE43A6E5F9286CD2E56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/64514.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-hCfVCWbTOYxqvOcN"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7658694495062783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:41DD04E3519011F66FA6E84D87A49C2E
                                                                                                                                                                                                            SHA1:EFA9574D887E3DC51AA7422F12148EC03CE01CCF
                                                                                                                                                                                                            SHA-256:219F128DAF2FAE332280A8CB0145C42CE269B7E4430B1182BBF964700A0FA25C
                                                                                                                                                                                                            SHA-512:36D02908476040727C53FFB32FCA09B6A5B816C46EE2F6A0024242C4015BBDBE96CAC1D7CAEDEAA46D7D2F44B75DFE429D9E251E41BAA2937A5BCE0A3523BA12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3487836111010728&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=9&didk=847338831&sfv=1-0-40&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681236287&lmt=1726681236&adxs=317&adys=2416&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3Dc5429b6ddd929d0bc40a832a87789a7c%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D1000%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIOU6-6EzYgDFeyY_QcdJSQM-g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2968)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2969
                                                                                                                                                                                                            Entropy (8bit):5.022356244171862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E1567222F42A0B24E37852184826F982
                                                                                                                                                                                                            SHA1:DB9AC8D609BCF89E2FB0F32D97AD3E8F2C924DDD
                                                                                                                                                                                                            SHA-256:E4F021B1B3B4788C0AC52E9ABC90B46549FA7A3092FC33805EA85E7FA20CE606
                                                                                                                                                                                                            SHA-512:E9988373E67A877043BDDBD486EEA7E899C18E43A7CBC3FF1B5DF17CFBE1C2EF93FAC637C73E1C7389157D97D818FD95514431E13C776B9D8BCBBAD5040D6AF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d867x8xq12ag.cloudfront.net/v1.6.1-80-g62bbddd7/assets/external_banner_main-91789145c436b5ef0707b5a2dde7e53439b7cef9b24747461237bbd954a31d20.css
                                                                                                                                                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Lato:300,400,600,700,900);@import url("https://fonts.googleapis.com/css?family=Actor");.inline-block{display:inline-block}.no-padding-top{padding-top:0}.va-t{vertical-align:top}html{font-size:16px}html,body{margin:0;padding:0}body{font-family:Helvetica Neue, arial, sans-serif, helvetica;font-size:1em;color:#0c0c0c;-webkit-font-smoothing:subpixel-antialiased}a{text-decoration:none}.errors{color:#e00;margin:1em 0;font-size:16px}.donatebutton{text-align:center;vertical-align:middle;box-sizing:border-box;display:inline-block;width:180px;height:34px}.donatebutton-link{padding:0.5em 1em;background-color:#e74a52;font-size:14px;color:#fff;display:inline-block;margin:0;box-sizing:border-box;border-radius:5px}.donatebutton-link:hover{background-color:#e01e28}.banner{background-color:#000;color:#fff;padding:0.5rem;height:28px}.banner-cont{max-width:1600px;margin:0 auto;position:relative;width:100%;height:100%;line-height:1.2rem}.banner-cont>*{di
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1452)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22753
                                                                                                                                                                                                            Entropy (8bit):5.297077165135853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C03234481E2C27154C8447D470614042
                                                                                                                                                                                                            SHA1:25C7037C0E1227CD149C97A39A1476F7A601AF43
                                                                                                                                                                                                            SHA-256:EE138BFC16843D9F096B6A13265509817A559B0EF9FA3119FB453CDDAE553EBB
                                                                                                                                                                                                            SHA-512:36A061F4B920B1D235478F199B8E7130EB72BC9E9C20B6F0BB67F882328688F225388CEF7CF0636806DA3AABC08D6BCB53EAFB2DF8D1D96030A0C664E83B68F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezadloadhb.js?gcb=195-7&cb=227
                                                                                                                                                                                                            Preview:try { __ez.fads.adLoadHB=(__ez.fads.adLoadHB&&__ez.fads.adLoadHB.loaded===true)?__ez.fads.adLoadHB:{loaded:true,timeoutSet:false,auctionStatus:{},version:1,maxFloor:2,log:__ez.fads.log,lastAuctionTimes:{},bangerName:'IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL',minTimeBetweenAuctions:20000,hbIds:[],init:function(vp_ht,doc_ht,version){__ez_fad_pb();this.version=version;this.initFeatureMap();},reset:function(){this.auctionStatus={};},cleanupAdData:function(divId){this.hbIds=this.hbIds.filter(function(id){return id!==divId;});delete this.auctionStatus[divId];},LoadAd:function(ids,count,floors,timeout){this.log('HB Loading ad: ',ids,count,floors);if(!Array.isArray(ids)){ids=[ids];}.if(isNaN(count))count=0;if(count<1){floors=this.convertBr1ToHBFloors(floors);}.this.log('HB Loading ad: ',ids,count,floors);this.setTimeout(2000);var slots=[];var alreadyRunning=[];for(var i=0;i<ids.length;i++){var id=ids[i];if(!this.isAuctionRunning(id)&&this.isLongEnoughBetweenAuctions(id)){var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):258045
                                                                                                                                                                                                            Entropy (8bit):5.57077966580137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:01429F52031AEABD6D7D811348467D6F
                                                                                                                                                                                                            SHA1:D6126DE4DE6F305AE5032241F60B88ACB1F10E24
                                                                                                                                                                                                            SHA-256:0FD4869C64832A280A89A4A79A5571C30E4ACBC8EAED0DFB35512F9246FE91A6
                                                                                                                                                                                                            SHA-512:2AC117548C151E79E8EF35A963407912AD4F00620180605144CB2CAC2C1D13069CBA70F184DCE93F368D8452221DA024F88482C91350A115F61486281C84F62D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-YC7X6TFE1V
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-YC7X6TFE1V","tag_id":18},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-YC7X6TFE1V","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":17},{"function":"__
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2861), with CRLF, CR line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3089
                                                                                                                                                                                                            Entropy (8bit):5.355746724258815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0BD6CB4FBF6F16F1FC46934CD8515F3C
                                                                                                                                                                                                            SHA1:37360C9391C47E9D7B0460BF1FDFC8C380404C4F
                                                                                                                                                                                                            SHA-256:29C7CEFFE2B367039EE6EB32A7334E2A9131654CDBDAF57A5431D909F69D1CAB
                                                                                                                                                                                                            SHA-512:8534C4BC5048641E1897ABCD5EC3DFBB3C5CB298FE970FDBA5E8CBFDF18EBCFA01738B1BE840A70CD1711EF152B06F1960E1B3E14A0B9069F3BEC76664055FB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..../* Modernizr 2.6.2 (Custom Build) | MIT & BSD.... * Build: http://modernizr.com/download/#-csstransforms-csstransforms3d-csstransitions-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes.... */....window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4798
                                                                                                                                                                                                            Entropy (8bit):4.1621119241547335
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3C35BD3779FE5D708E0B8B75B8F172E3
                                                                                                                                                                                                            SHA1:F638B13F4FB82170A39322CD57A226752F5D35C6
                                                                                                                                                                                                            SHA-256:9E8F55B456736B785BEE9FCF875BA9147939A8CDBBC973298A7F1D5ECD0A62CA
                                                                                                                                                                                                            SHA-512:A3B5B26F09616C6067714A87D39EFC7CE73C52D3FBD95261CBB6371627CD4867816F1446B6F477CBEB7C83CD651BD06AC666A4EB4095E6A5E75EE2D0FF2C32F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/images/share_icons/fb_icons/en_US.svg
                                                                                                                                                                                                            Preview:<svg width="68" height="23" viewBox="0 0 68 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="68" height="23">.<path d="M64.1 0H3.80002C1.70002 0 0 1.7 0 3.8V19.2C0 21.3 1.70002 23 3.80002 23H64.1C66.2 23 67.9 21.3 67.9 19.2V3.8C67.8 1.7 66.1 0 64.1 0Z" fill="#50ABF1"/>.</mask>.<g mask="url(#mask0)">.<rect width="68" height="23" fill="#0274B3"/>.<rect width="68" height="23" fill="#E1E7EC"/>.<rect width="68" height="23" fill="#CB1F24"/>.<rect width="68" height="23" fill="#3A559F"/>.<path d="M27.5 13.3L29.3 13.1C29.4 13.7 29.6 14.1 29.9 14.4C30.2 14.7 30.7 14.8 31.2 14.8C31.8 14.8 32.2 14.7 32.5 14.4C32.8 14.2 32.9 13.9 32.9 13.5C32.9 13.3 32.8 13.1 32.7 13C32.6 12.9 32.4 12.7 32 12.6C31.8 12.5 31.3 12.4 30.6 12.2C29.6 12 28.9 11.7 28.6 11.3C28 10.8 27.8 10.2 27.8 9.5C27.8 9 27.9 8.6 28.2 8.2C28.5 7.8 28.8 7.5 29.3 7.3C29.8 7.1 30.4 7 31.1 7C32.2 7 33.1 7.2 33.6 7.7C34.2 8.2 34.5 8.9 34.5 9.7L32.7 9.8C32.6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.302398258075853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4E73E94AF1A1A5436C2DA7F12C0123BB
                                                                                                                                                                                                            SHA1:58058BC52693124388C9F647411A047C9C0C8658
                                                                                                                                                                                                            SHA-256:F3CA3118D9ECEB4028FB8B62693E34913BADAEDFC8D62EED83ED744697BF12F9
                                                                                                                                                                                                            SHA-512:C92DD5B6B53B682B10AB3873C032FC08EAE6757077FE5A7E79DF608D2826251DA48683793610D51C3E973E021594BF2E720A00F5D4FFA8E77C95FF21088910A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d9.flashtalking.com/img/img.png?&D9v.CampID=3175&D9r.DeviceID=true&D9c=ftImp&D9v.CCampID=225291&D9c.placementId=7892500&D9v.gdpr=0&D9v.gdpr_consent=&D9v.us_privacy=&cb=INSERT_CACHEBUSTER_HERE&D9cc.ft_custom=MWmvcTE1-CcoZ6skY32oID0ysS1gZa04MWetdDZkpHZhNqQh45WscQ==
                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx^c``.........w......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1217), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1217
                                                                                                                                                                                                            Entropy (8bit):4.7971284654047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:276BB0E97F35483AC09AE68320F84188
                                                                                                                                                                                                            SHA1:0BCEC4DC49CFCA8A641A703B6CD85B98D085FF4E
                                                                                                                                                                                                            SHA-256:F050FD052A21620C83566DFABADD8A606F18DF450216A15E0BD2501D9FD1E70E
                                                                                                                                                                                                            SHA-512:B22ABA97A195FEB59CD965A42FF9A495D8DB79AEF5ECC55177789E344E2EDB1CA7B276B9E8313C1BF34A06F8283DCA4B8FA5F7B27C477DAA7471F7EDDAEAD7BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/embed-any-document/css/embed-public.min.css?ver=2.7.4
                                                                                                                                                                                                            Preview:.ead-loading-wrap{position:relative;height:100%}.ead-loading-main{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-wrap:wrap;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;background:#e4eaf1;height:100%;opacity:.5}.ead-loading{text-align:center;width:100%}.ead-loading span{display:block;font-size:14px;color:#74787d}.ead-loading img{margin:0 auto}.ead-loading-foot{position:absolute;left:0;bottom:0;right:0;padding:10px 20px 53px;font-size:14px;text-align:center}.ead-loading-foot .ead-loading-foot-title{margin:0 0 20px!important;color:#404347;font-size:14px;font-weight:700}.ead-loading-foot .ead-loading-foot-title span{display:block;margin-top:15px;font-size:14px;letter-spacing:0}.ead-loading-foot p{margin-bottom:0;color:#1a1f2a}.ead-loading-foot span{margin:0 10px}.ead-loading-foot .ead-document-btn{color:#1a1f2a;cursor:pointer;display:inline-block;text-decoration:underli
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (486), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                                            Entropy (8bit):5.05094146578337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7BB05227090235D4F97A7BBE68B709B4
                                                                                                                                                                                                            SHA1:FCA2ED0EFA4444E1C119901352F37DD7196254CC
                                                                                                                                                                                                            SHA-256:4C86D159CAEE112D4263C118F66602378970102A2DB132E9ACAD288BF7053F66
                                                                                                                                                                                                            SHA-512:7EDB68F98831CBC8EB5DDF2681903F3769781E2C66B455D6816A6B71E2888E4CFDC325FEECD14AEAC588D28DE26E32D8D8E91DCAE516AA26F2F0F3D86718EFB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/170000.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705,c635831,a950187,c635841,a950207,c678690,a1010191,c635838,a950201,c635833,a950192,c495021,a338004,c523271,a356461,c632056,a944718,c631241,a943547,c609577,a912388,c691281,a1029887,c645526,a963830,c609579,a912398,c610890,a914200,c347914,a448379&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-2i09fq7s3dodBWRF"
                                                                                                                                                                                                            Preview:(function (d) { var nd = d.createElement('div'); nd.innerHTML = ''; d.getElementById('street-2i09fq7s3dodBWRF').replaceChildren(nd); var evs = nd.querySelectorAll("script:not([type*='template'])"); for (var i = 0; i < evs.length; i++) { if (evs[i].tagName === "SCRIPT") { try { eval(evs[i].innerHTML); } catch (e) { console.error("There was an error", e) } if (evs[i].src) { var s = document.createElement("script"); s.src = evs[i].src; document.body.appendChild(s); } } } })(document);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7228934207715745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:44FBFED5F7B3AEAC4218FC39BC18CA34
                                                                                                                                                                                                            SHA1:3C569ABAB403A4FBFC7C6BDACC687FBBE805C9AF
                                                                                                                                                                                                            SHA-256:08AC2DBF86DF2F8411381690C35B71AB80B6B43F72E8BFCACF4444486D59269C
                                                                                                                                                                                                            SHA-512:6015621F233E965F9D401757B73080E3B4361A1747B11BE7DB03AB08F1075FBD27985260D0601C721C48CE938F4897414503629926266A44D54A56AB6568FFD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=718974446634414&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=11&didk=477039562&sfv=1-0-40&rcs=1&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681236310&lmt=1726681236&adxs=103&adys=1402&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=874x90&msz=728x146&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D6693249031081206%26eid%3D6693249031081206%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1901%26sap%3D1901%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D2%26al%3D1002%26compid%3D0%26tap%3Dwe_ha_com-box-3-6693249031081206%26eb_br%3D43aa1607a0c08c74b14a9039e7b909b4%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D277%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D220%26br2%3D220%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C760%2C815%2C816%2C817%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7036%2C7046%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C11%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3154%2C3684%2C4184%2C9%2C10%26ax_ssid%3D10082%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26hb_bidder%3Dsovrn%26hb_adid%3D15343b693bebb73d%26hb_format%3Dbanner%26hb_ssid%3D10017%26hb_opt%3D0.22%26hb_rt%3Dclient%26hb_bidtype%3Dhb%26lb%3D450%26reqt%3D1726681236298&adks=3847973106&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK7z8e6EzYgDFbKT_QcdP1wzZQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):488228
                                                                                                                                                                                                            Entropy (8bit):5.519198581724363
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2C678D78C23CA30A2BBC5622FF7F1C6E
                                                                                                                                                                                                            SHA1:60A56BD1379557F41752AFD24F4B041F0736D696
                                                                                                                                                                                                            SHA-256:A2DB6F5816E22BC5C271D00A5F39C5BED544219FA9EC6620E9028704C58799A1
                                                                                                                                                                                                            SHA-512:933500409787873C79F171A6FE6DA41201E9D7BD9AF37CCEADD400BD1FE15F1C25EAEC6F65E83EFF6740A6964AFCF086984829303C1B0C64E623482558E274B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202409130501/pubads_impl.js
                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,va,ya,Aa,Ha,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                            Entropy (8bit):4.778450438602643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1C990D03B5EB7794EE502A0C8712DC25
                                                                                                                                                                                                            SHA1:7F5CCCCD3886E1C8A4CCC52928CE2CBE9C077CF7
                                                                                                                                                                                                            SHA-256:2BC6678134136734914E210425B31028F66731090862D2FA7DF385F8468ADF3B
                                                                                                                                                                                                            SHA-512:25AB1E32D5295343974977EF8C9ED0A343917666622A954AB1B2C5C8B9FA2B9CDFD2603D10CCBB2B06BCA1F7C888C3A3D9E325E7A803A1684E51BD86CE4AADF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"TDID":"db22afca-0180-488d-a001-7195ebae76e9","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-08-18T17:39:34"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):123132
                                                                                                                                                                                                            Entropy (8bit):7.98901682585947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB081F0A2C9466A800727219F80E4DAA
                                                                                                                                                                                                            SHA1:CBFA7E1304B3FD96053E5DF30BB6F1B81968C8F0
                                                                                                                                                                                                            SHA-256:6914558FB1046080AEDFEF1860A73BF14DC97CFE64618E2C6BE87698B3EDD416
                                                                                                                                                                                                            SHA-512:50C8C720C0BB11D36F38B1AEA42B8C37EBAB13A3641812F6F8F66959F721602F6B2BAC09FF894CB2D3E29D009BE3520E560D2702DEA43E3D6816B947AC0A64D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1140/300x250.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...,..........mz.....pHYs..........+.....<tEXtComment.xr:d:DAFkgMhDsSs:10,j:9088656028458222573,t:23053117RJkw....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Charity ads 300x250 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-31</Attrib:Created>. <Attrib:ExtId>9e31f43f-b374-43f6-a8fc-e994e5d6cac7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                                                            Entropy (8bit):4.949515545763574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2B1980E2E831A28177D48669C070C779
                                                                                                                                                                                                            SHA1:CD16E5FCA36F196AB8FAAAFD148A83E3584E3686
                                                                                                                                                                                                            SHA-256:ED7DFFC7C943B4CC3EAE991F1773CEFA185B72B21AEC0F43DD8D8C43A5DCE33B
                                                                                                                                                                                                            SHA-512:693EECC03D77E1110A8DF5DFECC2B42460387E0A1DB7ED5A6BA1480E22F41575AA148E563A1A4C574AD4D619842A829F4D3B0725D3B4B7D6B9EEE0CAB54186AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/contact-forms-builder/wpdevart-inc/gutenberg/style.css?ver=6.6.2
                                                                                                                                                                                                            Preview:/**.. * Note that these styles are loaded *before* editor styles, so that.. * editor-specific styles using the same selectors will take precedence... */...wpdevart_gutenberg_form_main_div{....}...wpdevart_gutenberg_form_main_div label{...min-width: 120px;...display: inline-block;..}...wpdevart_gutenberg_form_main_div select{...min-width: 120px;..}...wpdevart_gutenberg_form_main_div > span{...font-weight: bold;.. color: #0085ba;..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):80329
                                                                                                                                                                                                            Entropy (8bit):7.989385586077068
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:99FF2DD0DA7849D2CEC93C7AA26B0075
                                                                                                                                                                                                            SHA1:92917F6C444283875B0E264819F09619A9AE5C63
                                                                                                                                                                                                            SHA-256:C5B018C2EE0685E1355815702342884483701DBED76D21F2956746720BE316BA
                                                                                                                                                                                                            SHA-512:7001B64AA1F606E87FAED62A7F058620CD40F7615A439F90DE2435EDC3B5FDD904D5E1467EBAB94188EEAEBA4FAC99603BDBC92E2409048F5980194B9B8B5291
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H................................................................................................................................................,.............;.........................................................................n.=..R.8...N.r...g`*.p.v..M..;.k0.v....&.b2.1..q...:.6f..B.............x..n.[?K;x.]..,.Ga[...0...w...p5tm......R..m...n..._....n].%...w..<..2K.g-....{.K.;...u.}x..UP...T.x.o.P].6......>OG.`....5...'Mp.y..t.Y.....P.fii...V.G]....0..,.*.-7.%e..m}......k....b........._l.!..?.5Y.&.!...3...B..!.B..!.B..!..=....3..,..p?..2..D!.B..!.E|..ZxB...v..`rD.B.D.......(v...}.S.)...pM..7.d.x..D......./..o.P.^..>.....w%.G...l4$Z,RRW....}.?9W.2.w.l0$...V.|..#..BB.....G.-.o...n ...?....F..?Dc..$...fQ......M.c.r.0..[..A)....)^Z..$.<K05.!.... Sp%$..qqB..h.....O..,...z..I....../o.._...0.T.O..e....c.t...9<..d.k?..f..:...:":.`.. CL\p./..f.......a.C.~..#... .._.r.U..b.HQs...#...!.(..>...m....}.u...z....s....oc.V..~..27.g0o...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.776744901511042
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C762042CBAE6E9A3FFF051C8C581341E
                                                                                                                                                                                                            SHA1:8477E449120C0E691B7837B5DCAF9CD6B293932D
                                                                                                                                                                                                            SHA-256:9B077BF54144FD3E5736B27FFB7AB51CA41099C4AA04EB4E8E63DDF22C4D2426
                                                                                                                                                                                                            SHA-512:7428DB6924633460162A54BED4CEB494B3A4880C037B8CEC9045C52F412EC552EBAE72468FA63D61512E8CEE0E16774F9F038492123D66C5CC2C05C187EC3049
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ_NxO-EzYgDFUafgwcdC48P9w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 19 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1308
                                                                                                                                                                                                            Entropy (8bit):6.821060085350589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DB320EF6F3C45AB5C90887EF618DE2BB
                                                                                                                                                                                                            SHA1:7D4BD175166545EA775FCB69B406EBA11F7FA3EC
                                                                                                                                                                                                            SHA-256:F75ADA33B07CB31E16A0A0D3325961A22DC9526EDB49BFF04C31D7B7611F7025
                                                                                                                                                                                                            SHA-512:55356CE9D7C71238527AF4A2C86806A187C438DDCFD101EECA59DF5450C16DC2EF88F7456A1913461DDA822C54A31D3FD2C14DB39A914824A1493EDF406B4DDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR..............D.,....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7749DE2DA3FF11E18D28C7A44AE07E1F" xmpMM:DocumentID="xmp.did:7749DE2EA3FF11E18D28C7A44AE07E1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7749DE2BA3FF11E18D28C7A44AE07E1F" stRef:documentID="xmp.did:7749DE2CA3FF11E18D28C7A44AE07E1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..>0....IDATx...J.@...&..E..(.....H......{...G.B}..d=....[.AP.S@......Z..P...)..I-.L&;$_...I..=......%V...pm...o....4.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4262)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):345718
                                                                                                                                                                                                            Entropy (8bit):5.5924710152260655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:77F09BCC494C4D0839DA22D3B0CCCD17
                                                                                                                                                                                                            SHA1:F3ED01078922364E7CCCC02D0BBBC99DF36B6DC6
                                                                                                                                                                                                            SHA-256:71DB7C122A50C94750063E0EA43EE1E3E8A94FA053874830629E94E838CE433D
                                                                                                                                                                                                            SHA-512:2196E7BC4EC826730B45E13582381C8BB5C96007158503ED7363893FF8D3EBD9829847A6D205D9A8844499C665ADC327372C9396A1F63013D13F857036D2666C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://z.moatads.com/quantcastv2691176990399/moatad.js
                                                                                                                                                                                                            Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(C,y){function Qb(c){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){qb(c)});qb(c)}function qb(c,h){a.n.a.sxaz("trackingReady",{callback:Qb});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){Ya=z.h;z.h++;z.i[Ya]=!1;"undefined"===typeof c&&(c=a.x.g&&a.x.g(T,"display"));var m=c&&a.v.b(null,c,{},null,!0);m&&m.qs&&m.qs.d&&"string"===typeof m.qs.d&&(a.j=m.qs.d.split(":")[0]);m=null;m=!1;rb&&(delete a.d._sprg,delete a.d._sdrc,ta=!1,a.d.fl=!0,a.d.fk=!0);if(m=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.z().isInApp&&!a.d.cx())delete a.d._sprg,delete a.d._sdrc,ta=!1,a.d.fl=!0,a.d.fk=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));rb&&(delete a.h,delete a.i);m&&(delete a.h,delete a.i);a.h&&(ta=!0);a.q.v()?a.u.n()():a.u.i();a.d.av.c||(a.d.av.c=!0,a.d.bc?z.dcsx.ynds(window,"pagehide","unload-"+a.d.av.a,"unloadFn"+a.d.av.a):a.d.bb&&(z.dcsx.ynds(window
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3402), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3402
                                                                                                                                                                                                            Entropy (8bit):5.424373229738197
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4D1F6F5FE657C478B7EDB8D24B4D3F88
                                                                                                                                                                                                            SHA1:A44946510F7E75509DEE5E30D95F23318D806EDA
                                                                                                                                                                                                            SHA-256:266EA08300D782E5CAA49ED9894B59A1D2017B11B67CACFE4FC4808C6B882941
                                                                                                                                                                                                            SHA-512:DE85B5501B0CA1479C4419DBF01971C55183C6AAECC80B5A65BD96565C8CF4255029C8EB3E2997B4902866B4F8AA0ED19A08CFE948FBC2FDAE84CDE615773599
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DRISE_CODES%26ttl%3D720%26uid%3D48b439bcf2930e6408d6e795f7f1cdd2%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://bh.contextweb.com/bh/rtset?pid=562615&ev=1&us_privacy=[US_PRIVACY]&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11592%26uid%3D%25%25VGUID%25%25" style="display:none;"/><img src="https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11580%26puid%3D33XUSERID33X" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11563%26id%3D" style="display:none;"/><img src="https://ib.adnxs.com/getuid
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):302110
                                                                                                                                                                                                            Entropy (8bit):5.57460687606339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:296432B5782FDBBAF3AA6CE2664097DD
                                                                                                                                                                                                            SHA1:C7BF5CA4DCFE776E6970D31937FA30E12B82FFCC
                                                                                                                                                                                                            SHA-256:AB342A16C2AF81D9473C0435C77D7791980C26DA397C144047D7DA2FB5375EB5
                                                                                                                                                                                                            SHA-512:E51FF566FC9EFB150D4C8F2FA27AE4DBEEBA85EF128499EA27E6F6815620B89C6D9102BE1535B7689BF3BD8E998AABF9A80FC43E76B494C4E8022C007F6C7415
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-CHHB7MNWKL
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-CHHB7MNWKL","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-CHHB7MNWKL","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                                            Entropy (8bit):1.240940859118772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                            SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                            SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                            SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):258030
                                                                                                                                                                                                            Entropy (8bit):5.570627916137898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:919F0AC62A3479D1B5E709A4E7C19B05
                                                                                                                                                                                                            SHA1:68C8CE3D02C3B94254593DC94A38B1A99CED4FA8
                                                                                                                                                                                                            SHA-256:7CC4F66DACB093407E632A82D93CDC75B0EFF1AD1F10065FF4466E27C3E82D6B
                                                                                                                                                                                                            SHA-512:883F604B39CDEE6A321F9AC1BFF99933B3FF139D5D1ACEF41021F026583E549099591A6855FDA5F1311C2DAA6CD320E354CE53FC2BD96760548EAD350D308615
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-YC7X6TFE1V","tag_id":18},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-YC7X6TFE1V","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":17},{"function":"__
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15530)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15583
                                                                                                                                                                                                            Entropy (8bit):5.2413970409542046
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB41EAE16C23DCE82AFAACF3B8591BA5
                                                                                                                                                                                                            SHA1:ED9404078F3EBCCC465FE0E5D2B8D267E9EF8F78
                                                                                                                                                                                                            SHA-256:B9FD1828817DB5C07774F6DC9ECE6DF865E6AD9EB0EA0D10DAB4614763B2DEF9
                                                                                                                                                                                                            SHA-512:C6E76D8316CD4066FAF544C841232A5D7EBFEBE211C386E951928CC71B9F62D1689B55EECF67D3ACFD14648B3761F860C8D9916A04BABAE3650C9FFA54905095
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/init-2.min.js?v=1.50.1&ver=6.6.2
                                                                                                                                                                                                            Preview:if(function(e){"use strict";var t,o=[],n=e.document,r=e.MutationObserver||e.WebKitMutationObserver,a=function(e,a){o.push({selector:e,fn:a}),t||(t=new r(i),t.observe(n.documentElement,{childList:!0,subtree:!0})),i()},i=function(){for(var e,t,r=0,a=o.length;r<a;r++){e=o[r],t=n.querySelectorAll(e.selector);for(var i,d=0,s=t.length;d<s;d++)i=t[d],i.ready||(i.ready=!0,e.fn.call(i,i))}},d=function(){var e="bs_localstorage_test";try{return localStorage.setItem(e,e),localStorage.removeItem(e),!0}catch(t){return!1}},s=function(e,t){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var o=new RegExp("[\\?&]"+t+"=([^&#]*)"),n=o.exec(e.search);return null===n?null:decodeURIComponent(n[1].replace(/\+/g," "))},l=function(e,t){var o=s(e,"broadstreet_preview_zone"),n=s(e,"broadstreet_preview_zone_alias"),r=s(e,"broadstreet_preview_ad"),a=s(e,"broadstreet_all_zones");return o&&r?{zone_id:o,zone_alias:n,ad_id:r,all_zones:a}:null},c=function(e){for(var t="",o=16,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmno
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56359), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):56359
                                                                                                                                                                                                            Entropy (8bit):5.908311343417257
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4ADCCF70587477C74E2FCD636E4EC895
                                                                                                                                                                                                            SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                                                                                                                                                                                            SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                                                                                                                                                                                            SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/styles__ltr.css
                                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65478)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):234704
                                                                                                                                                                                                            Entropy (8bit):5.427718662498054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:413546E6DB1ADA0E3550D199BD93AD57
                                                                                                                                                                                                            SHA1:AE6CC4CED7CF8A34467F53016F077E73095FCFCE
                                                                                                                                                                                                            SHA-256:EB87C0447BD19366919BDB8913F775CACA732AC31CBC5E5D42E4DB5DF39437CE
                                                                                                                                                                                                            SHA-512:9759AF989A794BD291BAE1E2C0F4195F85B316F3BC06980719DD0C613F18AD2D9BDC89CCFD929FB2D74310F7CF94D75434643C0F0AF677F1D0C12A82F23EC7C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js
                                                                                                                                                                                                            Preview:/* cnvr-coreid 2.4.2 - Fri, 20 Oct 2023 23:15:46 GMT */.(function(){var __webpack_modules__={1556:function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n(2526),n(1817),n(1539),n(2165),n(6992),n(8783),n(3948),n(4747),n(7941);var o=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")};Object.defineProperty(t,"__esModule",{value:!0});var i=function(){function e(){}return e.prototype.clone=function(){var e=this,t=new this.constructor;return Object.keys(this).forEach((function(n){var r=e.deepClone(e[n]);void 0!==r&&(t[n]=r)})),t}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id5-sync.com/k/155.gif?puid=AAEMuk7N1iEAABbLQX_duQ&id5AccountNum=155&numCascadesAllowed=9
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2892
                                                                                                                                                                                                            Entropy (8bit):5.328665207082969
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:70B7F222FEE672DE5CE59AD2A9BDA393
                                                                                                                                                                                                            SHA1:1F486E0062EB7D455F2999A77D270C0E9D44A076
                                                                                                                                                                                                            SHA-256:BC958A63E17FC254B74B0787F22BD0F5889A057109908050C5148A148B75DB91
                                                                                                                                                                                                            SHA-512:33D63298819E7568EE2F8C597EC090C0E63B90FF7AFB4752E4D45D05D396C0519EFCF206B0599F6403E242181941C9EBFDB6EF3E6C54FD8BCECF6E44931517DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Lato:300,400,600,700,900"
                                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.69483732042028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B26A6FC860309B6F4F2C8A47AA57CFD3
                                                                                                                                                                                                            SHA1:80BA5291D13AC3E6995F9181C70268101B5E9417
                                                                                                                                                                                                            SHA-256:AEB3072720FB4E7C9167746C956005CD401292B09FF3BF2FA3C1E00E4FD4738F
                                                                                                                                                                                                            SHA-512:AEA87FA6508400B74761FBB2775D50CCFF9D89FACA917D370C8E025582924C6FA4C4ED9038ECCA8031B7C9D92F08E5CCC847D2FD3AF6EA78B07DD7A431F3DC0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMqw8O6EzYgDFRzHuwgd9Egmdg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1357
                                                                                                                                                                                                            Entropy (8bit):7.686452459812178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FD252856427200B657DBC55DDDBD1217
                                                                                                                                                                                                            SHA1:AF4029BF1AB66C8211B37FE27F7E0E3BFA588F41
                                                                                                                                                                                                            SHA-256:0DCE5940CFBB1995FFA0933DF7BDD96AF2B9BFFF5F4AE12DC1641AD0CE920019
                                                                                                                                                                                                            SHA-512:90744EC7E867D926F173894C7A5BA5623207966C2E970644F6CCC27BA60902D46C02C1E8732582597E01050C2C6B87CBFA076EE1AD77F100C5A8E0418527213E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/images/icons_theme/default/default_facebook.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....G<ef....gAMA......a.....sRGB.........PLTE...[o.m..m..m..[o.[o.m..[o.m..[o.m..m..[o.m..[o.m..m..m..[o.m..[o.[o.[o.[o.[o.m..[o.m..m..av....g~.]q.........................m..[o.......................\p.j..f}....bw.v......................................................i.....n..dw...................MN0"...*tRNS...@.0@`....`..P. .... .P0.p.0.`... `..`P.......IDATh..y..0..pPQD..g....Xi............IQ*B.'...o..'.CB.....n.k.;L......y...E;1.FU......i.l..'S. .E..Za.b..QB.ck.D..d#......J1..fL..4.v.TV..Ua...`.M.[3.[B8J......xp..........L..q.?...... .Lk.n]j.. .F.....]....D.$.9..?....!.I..Yr.r2...<C....p..B..JF..k. V..Y.r.v...ZX.!c.5..?..D.1df.....Et.Q....:.D.^FC|..H.M.4..b8.P..iH.b\..)UH.....!dK.B...w..{.#.q.9-v;.2.O..#....>?.#j.l.@..U....T..o....dd.7..*......J... .1..HA...G..$".. .X....dLV.M<r..CL..E..;@.PjHd.."u%.C|...B..(b..."..L.YH.7.M.p...!^B..F,W....Hk......}..a...&....bq.+............4..Y.=...N{.oB...P.wY .0...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1673), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1673
                                                                                                                                                                                                            Entropy (8bit):5.120768988867867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F00A1DED89B7210FA37E80858E42B683
                                                                                                                                                                                                            SHA1:8DE42CF7DFB40D55F16B19AE79B5E8E1D148A7F0
                                                                                                                                                                                                            SHA-256:2149609073953A523EEFE7112EEEEADBA8CFB4DE700991373A4B86D530237730
                                                                                                                                                                                                            SHA-512:50A6C38E641FCC36CAB972648F398382A5409F1107F46D0F0D1DC9D88DBFCEBE1EC119D0AC2479247892819D1C69AC09319BC5A534BAE7E400B6D3D9CA7C4F2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(){var i;__ez.aucep=(i=[],{Add:function(t,e){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId,t.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(t,"ap")),o=__ez.dot.getSlotIID(t),d=__ez.dot.getAdUnit(t),n=t.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(o,d)&&__ez.dot.isValid(e)){var a={type:"auction",impression_id:o,domain_id:__ez.dot.getDID(),unit:d,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(n),data:__ez.dot.dataToStr([new __ezDotData("","")])};e.line_item_id&&(a.line_item_id=e.line_item_id),i.push(a)}}},Fire:function(){if((void 0===document.visi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7021964562013814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5D3CD8285DD9A47005ED5733C866FCCE
                                                                                                                                                                                                            SHA1:2D204DB2DF90095E50F8576CA8EE04D673F2D0E7
                                                                                                                                                                                                            SHA-256:C42A6219BCA053C8E64E6B45B4A542EA46F04D49DC0A7F89CDE048FB65957FB8
                                                                                                                                                                                                            SHA-512:D3EC506B0ED4718CDBEEA8271DE5ADEF740A6F98E9C89C56DF957968509B829D1A504D8F4BE394F51528CC3672ABF0416F5D71CBA29F465C063FD2DB5B54AEDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=253552677183525&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=15&didk=477039562&sfv=1-0-40&rcs=3&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681239294&lmt=1726681239&adxs=103&adys=1402&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=874x90&msz=728x146&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D6693249031081206%26eid%3D6693249031081206%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1901%26sap%3D1901%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D2%26al%3D1002%26compid%3D0%26tap%3Dwe_ha_com-box-3-6693249031081206%26eb_br%3D3ba982fc4238dd4197b1d51b345478dc%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D277%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D50%26br2%3D220%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C760%2C815%2C816%2C817%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7036%2C7046%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C11%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3154%2C3684%2C4184%2C9%2C10%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3684%2C4184%2C7035%2C7%2C8%2C9%2C10%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3684%2C4184%2C4276%2C7035%2C7%2C8%2C9%2C10%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26hb_bidder%3Dsovrn%26hb_adid%3D15343b693bebb73d%26hb_format%3Dbanner%26hb_ssid%3D10017%26hb_opt%3D0.22%26hb_rt%3Dclient%26hb_bidtype%3Dhb%26lb%3D120%26reqt%3D1726681239278&adks=3847973106&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COyvmvCEzYgDFe6HgwcdE_gHuA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14830
                                                                                                                                                                                                            Entropy (8bit):7.980575298641053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A97B14FCE12CA214659F84C069692A82
                                                                                                                                                                                                            SHA1:B267277544028B058A509531AA5761A94011AC04
                                                                                                                                                                                                            SHA-256:03B583357C3CD4B9B6CA532B23A05D018FD5837E647ED9B81B5D7F925AB55B19
                                                                                                                                                                                                            SHA-512:F655E42E3B52E4449F8EB801BF91509421D5EA43D6DEF4CD7676142C538999B9D037DD075026DF18ADE2A915827F0AC63EF9C9287DD24BBDA1C9F78C88A672E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/e2e5352a-99ec-4324-9f39-c70d5e986c51.png
                                                                                                                                                                                                            Preview:RIFF.9..WEBPVP8L.9../+A>.5......}y.#b........2.......!......aZO.U.A./ON/z...YBO..g..2$.h...m.0),.e1.d.33.....-.#333.....Q.{.?.m.f&i...-W7aNT..a....)%.7.._..3]....2{.%.9.p...\.......Q.2^.9..[.]..0.\...K..(....Ne.V;....-S.$I.lE............tE..$.$.P.....?._....;....h....2.A"...O....r+...f_..V.nQ.-.d.f.8c.kf..A-0...,.>T.>...T....3.0G.03...._.0.....33..).pwY.B...33.N....o..3+U.9..9.<.....wa...ff..3.mkMs.....n.obbD..s.}.w:JQ.@%....?..& .b..w..DP.#u....F.$)....rj....z.....-.].k..E.h.k.c7.!Wmb.k.u..!W.?.....<.Er..Q ...#....9j....k.C...2.ib....".....I...I......b}.;........,.|.........J...w&h..7?..../yX`B]........]]],c..}uu....m..z...s...uH.`...o}h..#...K9.7jP.A.*h2x.U.4~..e^....Q....(.A^......k.PMm......a~......2S..p...Z..Q....q.L^.!..1.(.V'pa.v&..E}.DA~.l..j..A.....h..p...a.{.. .s..z.......0....O.X.F'?..9.w.|...7.6...^......>.....>..T...=.G......w..._V......i.`.q~..T........2.,3..oz.....,.4r.W.&...2.lj..o...r...E.%/.]n......b...K....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4927
                                                                                                                                                                                                            Entropy (8bit):5.239633566292841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:76E422A9814CE8E070730525125747FC
                                                                                                                                                                                                            SHA1:A6FE7C9652B56F61CD83DD26EE1CA8633A4FA743
                                                                                                                                                                                                            SHA-256:26E976C36526BC593966A54607C3CCBB4DBF7D8B56081BD6803AEFC75E1F5AC4
                                                                                                                                                                                                            SHA-512:6FBCA45D130B89DAEA3FB23EE9B35832BDDCA8798227B674CD456149BCCACAF8E4BA10CE680DDA2665DA2D3CCF0D8B10C6D5902FEDB38EB05DEFE6C11C08D94F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/edmontonalberta/calgary.js?cb=32
                                                                                                                                                                                                            Preview:try { !(function(a9,a,p,s,t,A,g){if(a[a9])return;function q(c,r){a[a9]._Q.push([c,r]);}.a[a9]={init:function(){q("i",arguments);},fetchBids:function(){q("f",arguments);},setDisplayBids:function(){},targetingKeys:function(){return[];},_Q:[],};if(window.__ezHttpConsent){window.__ezHttpConsent.setByCat(t,s,[{async:true}],"select_basic_ads",false);}else{A=p.createElement(s);A.async=!0;A.src=t;g=p.getElementsByTagName(s)[0];g.parentNode.insertBefore(A,g);}})("apstag",window,document,"script","//c.amazon-adsystem.com/aax2/apstag.js");var schain_domain='ezoic.ai';var observersList=[];var domain="";if(typeof location.host!='undefined'){domain=location.host;}.window.amznVideoResponse={};sellerid="";if(typeof __sellerid!="undefined"){sellerid=__sellerid;}.apstag.init({pubID:__ezapid,adServer:'googletag',videoAdServer:'DFP',schain:{complete:1,ver:'1.0',nodes:[{asi:schain_domain,sid:sellerid,domain:domain,hp:1}]}});function getAmazonSlotById(id){if(typeof __ezaps==='undefined'){return;}.for(var i=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18641)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):295338
                                                                                                                                                                                                            Entropy (8bit):5.46789152699921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C5E619A0020C950B5B603B47D1E41A9B
                                                                                                                                                                                                            SHA1:CA81DFB9576FCFAF50673F82AF5D89CA77A886C4
                                                                                                                                                                                                            SHA-256:21558F80CFB570D3DC9AC9C23F3A1E42E0DCDB398EA295D4109CA9925DD5705B
                                                                                                                                                                                                            SHA-512:9CE562F0505BE3F790EC3C1ABC389A17AEA05B2CE6CD8027CC0DB62813C1BDCD74B3BC21A9382DE9D95CFE8C63B747478E40C3FF7A0E7A9ABC5AC70ED4DAB34B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js?hash=3fb21a856fe3004272c83b961637a0b7
                                                                                                                                                                                                            Preview:/*1726676954,,JIT Construction: v1016593240,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):87553
                                                                                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.6981394078258876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4533199291E3213FADA13F0DBCE57649
                                                                                                                                                                                                            SHA1:D87280E002F2F02C5E84DCFD9468BF4D9DEB9641
                                                                                                                                                                                                            SHA-256:79817D2BBD5A4E9BEC1506ACCDCCD99C44CDFAFEF27B2F743E005EC91ACE1AE0
                                                                                                                                                                                                            SHA-512:A86BBD7993AFF0E3D7DAD89FDE8086979D0BA8703F5A394BB11C0D4FE0C317E6401621082C0D06609D7ECC93545D90A1115656B4C8971F91715B8CE63FC5D591
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4344533994305405&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=16&didk=847338831&sfv=1-0-40&rcs=2&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681239316&lmt=1726681239&adxs=317&adys=2434&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=5&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3D90c3c48d0172916d27c102ea4aa9d49c%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D300%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3054%2C3456%2C3457%2C3682%2C3683%2C4185%2C4186%2C7046%2C12%2C13%2C14%2C15%2C20%2C2310%2C2339%2C2526%2C2527%2C2764%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C14%2C15%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D500%26reqt%3D1726681239288&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLnlnPCEzYgDFW7Fuwgd_zoFjw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7927
                                                                                                                                                                                                            Entropy (8bit):7.971132676007268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                            SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                            SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                            SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                            Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad-delivery.net/px.gif?ch=1&e=0.8439327245012505
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 480 x 389, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42197
                                                                                                                                                                                                            Entropy (8bit):7.989168558438741
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8E295BFD9F106849CED413F1D42A5170
                                                                                                                                                                                                            SHA1:D40E4798B36BE25436E01B2ADF0E27481974A56C
                                                                                                                                                                                                            SHA-256:4FDFCEBEE70A5297E935DED2B9454C1C50AAB4A161132DA51B70F281B2284CE0
                                                                                                                                                                                                            SHA-512:CE7F3861E5DCAF8E3BB262E2CDDC8DE673D2299F7A23EB4DCA8C4567BD844FE29CE2BA11D5AE2F807597E75C2928847B998544FBC69807612E544F23FC6B4ACF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR................+....iCCPicc..x..gP..............z...@J...^E%$.PB..(veq......Y.QpU....V....Y..U,.P../a....w..g.9.9s..s.g..P.<.8.U...I%..........@..8....+...\c..z....x.j...7..Rr..H......l9....|.D......|.x...!.7(.......G9y.......9k..)<.$..b...<~.T.r...."9K...#..a9..k.r..g'..'.?<...<^...f....0W....oeg...0..J.$0......`...g...P.0....q...$........5#d.S..\....5.).~..,..U.K|8..L.+.V..S.......q.............E^"..V. ..x._1{v._..r.w..Q...y~..>....8Eo.._...hE.X.....EMV.".....+.DM.K..9...6......@...y...1.i.<)..#./...KY../KaqE|.),;.;...?.cz.... ........{....\r.@s......6.Z!@S._&.1aA........]0.3..;p.7..?..P..x..|H.l.@>,.eP.%..6B%l......Ah..p...%....>tC.<.Ax......*BG4.=...D..6..!!H...$!i...!...H.R.T";.Z.W..r...t"w..d.y.|F1(.e.:..:.e..4..Bg.i.\..-D..h5..mBO...[h7.....F....c.0l..&...I.H0.1.rL5...i...tc^`>a.X:....a...X>v.v1v5.....=......b..8m.%.......p.."\9n...w.w..{...xS.3>...../...o.7.O.;..!...I.$..B.<..PD.L.G8A.N.#|$*...vD.b.QD\N,'.%.'^'>%..TH.$WR(I@.OZ
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 259, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):91180
                                                                                                                                                                                                            Entropy (8bit):7.996110909274689
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:90A05DA05A093D08F81A438A11623506
                                                                                                                                                                                                            SHA1:25163853258054B9598BD1AD869CF626B9451A5A
                                                                                                                                                                                                            SHA-256:9EDEDE0B63BCD53BDF1BE463E9ADD2BA15A9886F7E7E585868CB7D12FB1DDD59
                                                                                                                                                                                                            SHA-512:EE9DC18B24163AF3D4CA499937E743B1C45EE5BD8FC1D12FABAA985405C2F6FE0FBFF5D9BFC4076B13A95A87AEB528A66327957653D3EA3782B14EAFFA548ABD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,...........9...c.IDATx....jSQ....;7.M..6..i.A.Q....".....DE.;_...+..&i.......m h..)70?..%9..3..M....W_.k..cL.h.Y*._....Bq}k.....U.2..H.cLN..R.PNT.^P.].#AD......+A.....Q(.=I....v`.c.P.$..C. ..@:{$4......I.`.1...,c......0.........G.1.0..1.#2dv.xQ....k:.......5..u.........t..Gz3...x..b...>...fs.F.>.5S?s...y....@..Qmz4..Hu....\.AA.^w..p...}....mL\...UP.9...pCc-...F.c.b..i.jiT........CK......B.+ .......8C.0.,fs3.U..{..r.l..3..O.....p<..'..H..........E.!(V.9..../.wq..:$(.(.n.....>?....JL...../...?k./...T....:. 1V..Q..U.;.H...Ie..X].._.........ri.......An8]A....Y+.......n.GnH...ID(......DE...<Q...X..c..)S...U.C.E.O.E@.PQ J.9!.&!.n..nv7K...~...&3@.q.....{.{....g..I....).p.we.I.Y ..#.#.).....d..i..tN..uYoy.._....E.;.a.xypl.9..CB.....j1.}W....h.D...i1.\..w.A.D.....t_.yx.......6...`.w.........r.!.3....rO..%.'.7.*.!}.../'.".)BY&..?.gY..p..`..lqf.....4...2.]..(......um.l..$...) ...f".........{....`.Wv....d2.....N.G..h8.,(h[.[:`Y....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2567), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2567
                                                                                                                                                                                                            Entropy (8bit):5.430565613247683
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F6D863666AD8ADA47A7880139305118D
                                                                                                                                                                                                            SHA1:E1812FB49EBF913ADB39C1BE40B17A8D79DB4AA0
                                                                                                                                                                                                            SHA-256:0F9D64A3E7410D6B261A6036CC1A5EDFADE41BEFCCAE04A58D19F4A4E2EA3F74
                                                                                                                                                                                                            SHA-512:0CB3BF0E88B198F6729BA9AB4521117BF7CC1CEEAB7F0232CB9DEA1038108CDD06D0915D3484DC571250939FF8EE19B36A2D370373EC9EBE0893E12E6C18ABEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eu-west-1-cs-rtb.openwebmp.com/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DOPENWEB%26ttl%3D720%26uid%3D9f93135e824096b627ff609f5cdee636%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40021%26id%3D%24UID" style="display:none;"/><img src="https://ssum-sec.casalemedia.com/usermatchredir?s=190532&gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40025%26id%3D" style="display:none;"/><img src="https://eb2.3lift.com/getuid?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40028%26id%3D$UID" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=E5RP5Qpb&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40026%26id%3D$UID&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://ssum-sec.casalemedia.com/usermatchredir?s=190532&gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40025%26id%3D" style="display:none;"/><img src="https://sync.go.sonobi.com/us?gdpr=[G
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1024 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):60507
                                                                                                                                                                                                            Entropy (8bit):7.907265633159814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:37A7F6D3457C97C84C4C4BCAD49B7F6D
                                                                                                                                                                                                            SHA1:E7BA26D284FAB9847FCE3B8393890FC2943A55D9
                                                                                                                                                                                                            SHA-256:4B5DF04D37DA054F94A01031EB118D9605EBC394DD117CAC58D7322370AE1531
                                                                                                                                                                                                            SHA-512:095A6B526DAD8D1C1B3DBAD9EB4EAC3808B93625681BE85506ECA06977BC9FC47BACFC757584B932C7FCE05D6BA3D439F0A5E9E630F8556E687E3808AB87DFE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.flashtalking.com/116264/4766317/images/index_atlas_1.png?1718744344673
                                                                                                                                                                                                            Preview:.PNG........IHDR.............+......PLTE......<6............................JC....G:.OC.........................................0Ib......vZ......t.......f....[.s].Ke.bZ.c+~e.Y..M..c..{=l.fQ.mY../G.:S...=w..k..................Aq....................................+....]J.................._X.......'H$...*R...TH?[l."...,Z.7..-b.5.......~@..?..8.dH.xB.^[../isC..3{nE...........iF.2u.$<....J>.0o.=....}jX.;...wcQ....:..~deUG....q....x`.qZj[O]OC.....h.|.......i]..x...rcY.~}....~f...-..........S.r]K.:(Y..H@:...~n......\..My.....xoq............d].d(..}............A.wV....rd......rqp...}..<62.ys...jP...........XPRS..l.....ZN.........\......_^_...G......M....)'!....i..s.....x..fhi..5#..s.....R..o..t?.b.mp....k....F...<1YA.......I..p..^..9.......C.....h."r...<tRNS........%.!+.-..51N..\f.1.*..2`.,Wp2.E....\n_.........'..%....IDATx..X..0...Vy..R.HQ.....7~$....=L&.....d...Y..v...c..q9.O.p>.5..... .M<d.4....`;..J.U..Z..vx.A....Z..3;.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89860
                                                                                                                                                                                                            Entropy (8bit):7.995968176361533
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:281950CF244E9B3B610E106D9F66736C
                                                                                                                                                                                                            SHA1:C6B51C9E940D6AB52C016009A7EBA50B174A9222
                                                                                                                                                                                                            SHA-256:9E7630CE579A1CA3C08DC1125590D5706183720616A2BD0E9BC20C02A791AC30
                                                                                                                                                                                                            SHA-512:DB2823E3CA7A467499E71618B16AC22F47FE79A0D78653A819EA38DFA7FE44616E98D0DF03AC3AFB5C2877AA435E304CBBDA741F89BA84F4356DA33AACBDF1A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,..............^.IDATx.}............;z.(b.TDE,Q...k0....,QcO..$.TD..+....".r\o\/.....3.3....$.g.....i....9...\.$....$YU.Q.4.+..{..Us.cq..ij2.t..KK..n.GS.. .TM..A.I..i.".r"...^<.....%..X<.v{.AH&.H.r...<...v......3V5Uu.e.g.K.P0.gQU..K........"..R.F.\H!.VC2QPP.d..H6......$I.....,........q...E".".r..j..dx..5..Ir.....u....D.....9.2j..E..(....R......$\H...y.:..A.%..O.0z2<R...W.k.......].j2)......(I"...T@...A.$.]WS.......vA2.P5t.........H.J...-....$ ...$.F.....O.-......dx..p.H<..b.pX#.d%.%eYO...4......E.h.\....z..`...q..{.3........B!?*E..?.|....C..MP|UM._....G..Rf.....ig.qDJ.....$..1RXN.6.i...Z=..........x........Fq.8Z(...s.P.q.......I$.4..H..oZ...y#Sr$.du.!.;E\[+.b.G.E.l\:.<.\..v...b..I.h..c..Y...f.2......-.`..|....... .Th.-.W`..gb.c.....+......L.6...o.J.ST.c.).9...(..^r...`.....>.5.M.+I4.9..."...)|......&ZL.J..677..'....K.p.#O>...........L..>~)../.J........82.g..A......]..Y...H.1+..D.2<..<m.<..l@...1...9....4.......T0.eqD".=.O.'t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):302110
                                                                                                                                                                                                            Entropy (8bit):5.574637459192021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EB70A8415B276D4F9C0E5056E76C27F8
                                                                                                                                                                                                            SHA1:E141BE6C2E845E35E15CFE0B5B7052C140571D19
                                                                                                                                                                                                            SHA-256:B5545205B733242E8E473409044EFFE2C86419AA4687103C0B52A7CC7B873DD7
                                                                                                                                                                                                            SHA-512:09CD347B3A0CF9D4993FA128300420E40B3A45D81968C1281D05818C91F5759B8F634C08239D70B539097FDF1B7C1B0776EB79EBA790D1F84C1FAF3212091803
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-CHHB7MNWKL","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-CHHB7MNWKL","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x144, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8507
                                                                                                                                                                                                            Entropy (8bit):7.923724566696474
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9AF065F59BC5F8412125BE78993D8F8B
                                                                                                                                                                                                            SHA1:4457CC2C77F835743E8272E22DFA1708665E9682
                                                                                                                                                                                                            SHA-256:89ABA265CAE761A22D88E5FF8289643A3487BFFE09B173A15519CA49FE898FE5
                                                                                                                                                                                                            SHA-512:2B2B27C0ED92FDA06B3B766F6EA94265467E8629CFFD268B79A2871359E28FE53BFF9FFCB4DF99C4E62471C8A360E7D7F5E87E464E719D04CA52CDD7F8B91B69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/2024/09/DSC_0419-200x144.jpg
                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..............................................................................^}..J.$2....1]Z...6...@.4.j.6....Q.......8fNS+^../4./..[...:..v.Rs...1g[*.G.u.J=...+..Y..T......&...d4.)..l...>..v...uj_.%&.k.U.3.c.|..k._........%j....O<ol9..We...E2.....i.1...:...U..24#"D.u...)Z.W.9.....N..<...0...|.....G~_!..q.G....A.<...c.b;"H.."...C..e..4.)..........z&...*e...#.y*.>..|....T....H.{..W.E...~m+.7.q.....L.#..U:.s...V...>o..q...>.z.f..^..EgA.)..r.8a..F.sD..UN.J#.r......V.._...pB.q..hC\..O.x...C....G.?'.@z..j..&..>e....."om.Nu...&..........................!.."#. 1$A............,.J...c=......h..v..fl.f?...F].sS.X\U.....l.=p..T....1.3..3....6UJ.&.g.fh.N&%Nf..L.7779Nbs..3s.....y.....9F~".....(....k.7..).....g!..YL...'.....P......-..]....k[..Q....X.P...:D$.l.3.........A.iO.tL{).U_^.K\W._....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x750, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):78838
                                                                                                                                                                                                            Entropy (8bit):7.983251212952649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AB44E73851A6F474954C2C2A46B10661
                                                                                                                                                                                                            SHA1:CEF2DBE8AFAA093CBE4E70E8C42C1B78890B323A
                                                                                                                                                                                                            SHA-256:2CF972AAF8926C02947E1BE5610DFDA1A92A1CD1BEF77AD1020E69DFAA28D58B
                                                                                                                                                                                                            SHA-512:53E3B7DA667D11FC8D1FAD4E1634F3DD4B3932CC29025DDE3313618B491D392DA9D0D5EC3542916CBAE9728FE97EC07BD909CBDF64F1E6F96446489033C76195
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................H........................!1.A..Qa"2q.#B...3R...$4Cbr.%.5S......Ds.&T.c.........................................................!1A."2Q..3aq#B.R..$.............?..#..;. ~....+..r6Y...C.8`.H.-.K.9r...Z.......W-..ecZ.aTRd.....4W.WY......=....0E..C.....N....v.65......rh.2`?....)...S.#..S.........fe3..A..D..#Sw.3.{.-....ZI.d....+...9.i..W4.j.o.yp..U......-....N.TV...-....5..-........|R..:Be..-..g....T.......=..cB.f\`[. .a.<.R...{. ..D......y,=.}...C.....F....'.^.7........."...d_fwb.}..)....9.R.\...P..^;!1..*.\..i."@...;&.}....D...Of..#.&....T.i$.iq.[1......L.,.m..Z..4..f4`|.X..`....h.{.$.r,f..IC.......[....".1...".....N...8.... b .V...6ByA....G....T...V....K8.....R...'.....u.l.........`.BJ...{%C........"....\.8w..r.{..R ....nd....H..G.w.5...E...'w#oT.z..8..+@.m..B6.6.[....p.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):237055
                                                                                                                                                                                                            Entropy (8bit):5.373815576432393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BC2E5D80BAF5C640ECFF94D43C2F5BD0
                                                                                                                                                                                                            SHA1:89FF309CB597DBF04A6D2AEEA930AF9ECF1397E3
                                                                                                                                                                                                            SHA-256:14068C9B2E5FC159D7D413E0909B3AE0160B1FD6A38F3ADF8CF2E14BCE95B381
                                                                                                                                                                                                            SHA-512:49AFBB5EB9982E623C41E1C325112EBA6E5073B41EA478DEDCD7F3F9F606AE3B3062F2C43A2EC256D1A584EE91A3EA92AA6A3426A7AF66A4DE717CC1B3CB3035
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.adsafeprotected.com/main.19.8.535.js
                                                                                                                                                                                                            Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.535"]=__IASScope.__IntegralASExec["19.8.535"]||{},__IASScope.__IntegralASExec["19.8.535"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}const o={useSingleEvent:0};class a extends i{constructor(){super({storeModelName:"staticFeatures"}),this.set("useSingleEvent",function({percentage:e}){return e>100*Tt
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x693, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):68340
                                                                                                                                                                                                            Entropy (8bit):7.979861434180256
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7368C1DEB5F5865BD63BD3EBEEDD8482
                                                                                                                                                                                                            SHA1:E5750A2E6F36D6E0A6E531C5858648028134B113
                                                                                                                                                                                                            SHA-256:08617968209EF9F35D63F9119343E6E4E3ACFE919DAA54EF4FE4626EF63E5978
                                                                                                                                                                                                            SHA-512:C5FCF700A93BB23FEC038CAD1CE61BE6DEF88E33BE3BF56C0176ACA9D144E9C697B9BD98635F5F9E81A2DF3E7B7BAB0DCE78D8B3780A6FCE906BFEE468D5BEA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/2024/09/DWTS-WH-Logo-updated-1200x693.jpg
                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...................................................................................h.M...1....0...L..F.u,.,..GJ.........kT..B..,.K.*.!.Q..Vki2O.6.9..>%]..Yp.V).V..1.O9(..Zp..s.ID$....P...w.).&K*..#5.\.Y.B.*.P.Q2.;P.M..!..!.....@.......&.........u-...1.:.#i....*....T...G....*.obv4&...K.kDL..]..s..6..s...t..\..r.i.G&.........8~..._..x..\......|....R.K...p..1p.4...B.&l\.I.,....T.%5.`..[.`.RTI%M.@....Q5 .........h.*.....Z..F6Kme.....c......Z-".Z.U..5.i..i...Z..._4.....u.U...2.E\e..g.'v..;...=m<l....g..Z....<..=.u89.<..p....v.Xr..3B..h!X..D...I.)TT.7.3H.D.....($.IB..! ..%.....BL...j'`.4.i.c$...J..be.).ScD..e.&[T:..CD{-U...z...[Jj.....U&y.....2.3T.%.b.Y&.O%tc(...I...7BN...*.yuM.MT$...W.>...w.T4..]++4&.M.fj*s..T.&.&m.....J..Xf\.M.9Q..P&....F.`..b..@.....K).T.h.0.!.J.(..74.QuMR6P.....OH.....jk...)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):109
                                                                                                                                                                                                            Entropy (8bit):4.844295765693844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AF464E1CE53729E5A7D1D22BB32F58AD
                                                                                                                                                                                                            SHA1:5B5668FDF7E4CF6441B69B31105DE9009DD57F5C
                                                                                                                                                                                                            SHA-256:10C4AD7BCF11834520B7AED52936C5758C91F0CE2C0AA9EA3464900BA58A02C5
                                                                                                                                                                                                            SHA-512:F3B3EED522E0E5B9E25A2905B624C1B1CC4A1E3689DA2D4E5D022E75EC53228F82BC99B31A681E09B1DA6DCC9784BE6B0FD96ACA773EF60FD7C2AFEB80068DBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/rid?ttd_pid=muno13d&fmt=json
                                                                                                                                                                                                            Preview:{"TDID":"db22afca-0180-488d-a001-7195ebae76e9","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-09-18T17:39:34"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7735809444147788
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5E30F35941514728277F6D6EC72E2F4A
                                                                                                                                                                                                            SHA1:E119980D481BF6BCCC9308A32B54B976C065C97B
                                                                                                                                                                                                            SHA-256:E4456241E7F079D1C6908D5F4F5528276A5616516734BADEB4CEED8C185DC2D2
                                                                                                                                                                                                            SHA-512:CCA43C1BF9095A2C890E09D08EAB21A74233054DF63EED4B043EEA61903E38F0F390CE13F40865111CA462C83495DD482F293C0A2D809B926087D5D2C403E707
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNOitfKEzYgDFQsyvwQdn4Aa_A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):553064
                                                                                                                                                                                                            Entropy (8bit):5.441449629113111
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:76681515F8B4023169305C9BACD3C570
                                                                                                                                                                                                            SHA1:B547B88206ACCA78112CFBE4B0670FCACCC5476D
                                                                                                                                                                                                            SHA-256:591039C225BBE6C8A29C18D664D5D7AF65E49CE987E1A477664DF3512F7666A4
                                                                                                                                                                                                            SHA-512:2DBE024B63EB1D70BCDFD8779F9C9E96150127C05FF2D232AE1368ABF45EC3361DB7D38DAC50D4BB193632A03604E20C0DD10DEFA0E508D9523C9B5E2233A5D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.719912463420151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6A3ACC175265E348AF71CD50CDEE4183
                                                                                                                                                                                                            SHA1:5082D4F93B0F90BBF443653FC52FBAEF14D5CF4F
                                                                                                                                                                                                            SHA-256:D44C46B06866E2174FF7CB1710CD6144F96150CB5B42B9C7A32C86AD82E72D9C
                                                                                                                                                                                                            SHA-512:E017B4C9BB0E76665DD80DD8531F3C523957EB6E000B581AC2E7B3DCDA8283577AE28D26C83DC59B54245B31B9CD74BCCA9B4A5C7C91340DB5E1ECF61BC4E73E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMTO5dKEzYgDFSiW_QcdycQTcA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (1901)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29029
                                                                                                                                                                                                            Entropy (8bit):5.318906164934503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0749653C6819A0E6EC01FAF3005BD681
                                                                                                                                                                                                            SHA1:901587B56638C9E9C5775CE777F795CDB8C61626
                                                                                                                                                                                                            SHA-256:59AC7E0E835546751A1ACF6FCB71A35BF336B3FEE79A513B67BB980EFFBDB280
                                                                                                                                                                                                            SHA-512:431CE119A51E015DC0E00E32897BE63E37ACA5E0025519064A27013B0030F957109EAC8FDC68CCDEEE3A7C39AAAB96E4B2836C5D3388D573F0F8C3DC90206E95
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){function p(){q.g||(q.g=new q);return q.g}function t(a){a.__connect||(a.__connect={});return a}class q{constructor(){this.window=window}get(){let a=this.window.top;try{a=t(a),a.__connect.state="FRIENDLY"}catch(b){a=t(this.window),a.__connect.state="UNFRIENDLY",a.T&&a.T.ext&&(a.__connect.state="SAFEFRAME")}return a}};var aa=["fetch","Promise"];class v{static getConfig(){if(v.config)return v.config;throw Error("Not initialized");}};class ba extends Error{constructor(a,b){super(JSON.stringify(b));this.statusCode=a}};var ca=this&&this.g||function(a,b,c,d){function e(f){return f instanceof c?f:new c(function(g){g(f)})}return new (c||(c=Promise))(function(f,g){function m(h){try{k(d.next(h))}catch(l){g(l)}}function n(h){try{k(d["throw"](h))}catch(l){g(l)}}function k(h){h.done?f(h.value):e(h.value).then(m,n)}k((d=d.apply(a,b||[])).next())})};.function da(a,b){var c={};return ca(a,void 0,void 0,function*(){var d=yield fetch(b,c);const e=yield d.json();d=d.status.toString();if("4"===d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x150, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7493
                                                                                                                                                                                                            Entropy (8bit):7.907106152464574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E9407A63D72ED7ADCAB656BFF52EC081
                                                                                                                                                                                                            SHA1:F96F79C7BCCF8DDE945BBD6BE8B3828E457A62D5
                                                                                                                                                                                                            SHA-256:403520316B5742ECEB0178311CB0C183AD7194AD167D16353A08EBA50A363B4A
                                                                                                                                                                                                            SHA-512:E515A7EE8478D8AC22152E8C30801C51865A7456288B3F83D94E5360E0D4335726586062BC82B2BFA8A55CD3D8DECB96B16EE79E97490F0673247DB77DAAF2D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/2024/09/Spicebush-Swamp-200x150.jpg
                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..............................................................................n...y....q........{h....7..d.\.2.2..v1.V.'....No............l....+..:w.W.....^..R.($.s/....+TRVH.Od.....n^m.[.....t.E....C...{ .._l....DS/.m...4..h...y....6e......k..m....[...&.4...X.....u..u..>N.;.KK........$..uLso...Z1;...N.....N...>8n(.........]+.b.. ."w..f3.:j.g..22f..}..qM..#|Yw.&(/......L).+jN.........cazwP....$VD.V.c..._...6........h...B.?0...r.&l.3>..T.t]."...<Z.GkYH.."...3l....V.f..7/j...\.U^......l:.s..{...6j...y..G_.B....d.6-D.5S.2...H..$...I$.:....dFk.'L.$t.d..dea.#a..?...'..........................!.."12. #A0..............v-`.....d.. ....]....K.s..[%..$tE. n..\.......MMMMMMM@..&.c.SSSS..$.;..>..=....MB&.....q.V!.[..u(.c..v_........5.e...Pm.L\.......V-E.-.b....\."..&e`>4NQ.E.p....#.7....9.c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17314
                                                                                                                                                                                                            Entropy (8bit):5.342134706855769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                            SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                            SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                            SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (864), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):864
                                                                                                                                                                                                            Entropy (8bit):5.6016141193006215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D6C8C15A406746D9A4AB05D772A0FCB3
                                                                                                                                                                                                            SHA1:F50044A784246E9A43B8FD8125F83C4AF6910B9B
                                                                                                                                                                                                            SHA-256:018F62779F6D4EBB0203CC2D34F8454CA82AB298229C113325BD55B17F7EACA8
                                                                                                                                                                                                            SHA-512:B14C530EF5E1410454C2C4D0FA58A147C94AF9CA5B60C7C4B3AA9D959FB61FD1BD878FA61A6C186247763BCF0310A36A3F146D873C90796DD6CBAE4E4744C8A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=35013713&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 78212, version 331.-31261
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):78212
                                                                                                                                                                                                            Entropy (8bit):7.99720885040274
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8C4F474A3AAA695346196B1F33FAB616
                                                                                                                                                                                                            SHA1:ABC1AE262D760E104A5A5CB68614AC119FD0DB18
                                                                                                                                                                                                            SHA-256:EF2369C82B6EC19BCF4FE76799D94EDC43604E164C0F73978059536159845441
                                                                                                                                                                                                            SHA-512:8CEBDE83C69BF5CC28F64263EFCE6AC0179EB74E716461A2BD9F8A1AA24E9A1EC971F7D5487E9D4ADCC4A970F241CA3D5F356A19ABD57DDA8DBCB5F1EB64AB09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/themes/weha3/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                            Preview:wOF2......1...........1+.K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p....fU.Y .^...;...p.g.W...m........*......%....I;....XP.TD.==...,..."S.. J4.IN.M.M..r.w.,{\{..Uk.5...0E@E@E@y<..$Y..uLEJq.-p...........j)...f..h4dDgF.hbF.../.M].....2..<...u.wW.........U_5..S.n..c...e....Q...J*.R'=Y..R.Wg.7.@.jVl.[ee!.(.f......M......&t.l..."i.)..|n....w...5...H...{rw.x....d..=K...............=..:..).!.t.C......n`.p5.X..,...H]*..!.~.~l..~.@.S_a.....~._.M.x$D<i?.I...:/tL.......?.....%..P(k}......Q..<.IvH.K.....H|22.d.>.D......s.7..D.mx..Dr.Z)."..".-3.........3.@$.....Ceo.DQ.(.N.L7..+...Y...`KliY.-..v..J..kl.....Y....m.oU...Cf0...X..V...|..:.....<+....Y......=.....D..8g......L..~.....\......Mm!.....4...P..mT.=.l...#.5._)Z......A.....b...|...F..x..&.;.^^.U.U.E....!..3.:P.@7+......7<....\..9.F......9H......X..B..DA..&N...;..G...F?X.~;..5PZg.........).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ....3...........B.......g?.....)a..C.B.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7318698949034257
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:258BC4AF8F21AB566BE7F5751248CFFB
                                                                                                                                                                                                            SHA1:719EF98F105D6CDFAEB588D98E5B2F9D5A49569A
                                                                                                                                                                                                            SHA-256:F6493CA03C8FB3DDC9F0B6CB885E4B9C548D2F1EE69479F59E887421D85AFAB3
                                                                                                                                                                                                            SHA-512:51635DC29EFCD9E8B0018949014CBA354994DF207EA5C62F333D2871D768630812FDD1E35638D9996F68D0BA6C4AA769A8DA3F7750F0A567B7D04EB96D06EBBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKvBmfCEzYgDFbErVQgd7rYf_A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (793)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):992
                                                                                                                                                                                                            Entropy (8bit):5.493848709857182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:79AE6348F47330401257C373EE6BA485
                                                                                                                                                                                                            SHA1:2B21B10CB8B4E2D09D19A4CE543188CAC1C4142E
                                                                                                                                                                                                            SHA-256:A665FAD201C75C699936F49C078B701EC826111904113E43B51FED2FBF81DBCB
                                                                                                                                                                                                            SHA-512:09A80C3F85D6E69BE5C53B6B5CE0CDCD88FE08434334BE6904A97D3D2B97312832BED468E0494E8319130F6C8249CAD2C4FC7F9B5C718D3A3D1E902420847BB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=&gdpr_consent=
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://ce.lijit.com/merge?pid=76&3pid=110f28e9-ef72-4289-b8f1-e03417d263ac&gdpr=&gdpr_consent="><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=7b9f85d5-5ec1-4503-b5ac-ce445cef9df2"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=532575a0-ddac-42cd-ac6a-9798f8c0a897"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D">..</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3543)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10101
                                                                                                                                                                                                            Entropy (8bit):5.503614492263489
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D60AFB6B9661D2C6F481A7E23647CCB4
                                                                                                                                                                                                            SHA1:0284A7C8BC0D016B3F40959099922B4FB8E6063F
                                                                                                                                                                                                            SHA-256:CA6EC1A096AED52B223B1553729CA129EAFD2C0F7C79D05264CCE38B26173BA2
                                                                                                                                                                                                            SHA-512:98AAA0F321F934E013FEE3BE5C30E548C0F7CBAB57132EF6694C15DB34290D53A2843DF603FD4209217BAB14FF3FF39718E5282597279C9882848EC1A48015B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/64517.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705,c635831,a950187,c635841,a950207,c678690,a1010191,c635838,a950201,c635833,a950192&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-mO3y6yPGTY3sHAfH"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4837
                                                                                                                                                                                                            Entropy (8bit):4.182006018597574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8754B64B97E95B31540447BD70911654
                                                                                                                                                                                                            SHA1:EF89258A8F796191A9BDBD339A4E8E9F9463522A
                                                                                                                                                                                                            SHA-256:F20B5B10E302BD09F2E9F459EE579338809F3E1C22CBDE13B2B98F4A2DB43821
                                                                                                                                                                                                            SHA-512:C1F05B69F9426A61CEC84430B34E7C498CDB0754F540EA488FD3C978BDF4ACD3C3BDBB0C6DFFCC092B66D6D78F01CCA660C06D0D114166EC18882C7405D85673
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://bshr.ezodn.com/?bf=30000&dc=1254144
                                                                                                                                                                                                            Preview:{"0":"zero","1000000":"off","7000":"4552fb4beab2a055aec0d6113a8d9e42","2900":"ef3231a19d034bff92faf99318a47a5f","350":"9e0a1ce5b2455cb9b48d5df4c6bf4053","500":"5f2b94bb26a5aa9b1a00e66d30cfd5ec","60":"c352ba581bd3ffd8cea608cf2d55f519","750":"6ac330e431a70c7d8ce9fb95aee95c72","200":"86802a923a1f32517e4c5d3b6d550271","2600":"cc65d2d1fcda72df55233f97cf215dad","2300":"a835e008e248a793da87524a4919f755","600":"45a351e981f435b4c20fafca8a5d741c","18":"8de355ef1cf56b7da61277050d9957b1","19000":"9df342ed088a8ed25a61eedd7f755215","2200":"2620dac3b050a8e36c132f49cccab5a1","80":"dfa60cee6e1053fc0c9e607c8047bd28","24000":"848e945a6d42b7cae5b508d9d9c916fd","21000":"e2cb818af42582fdeb5b2404292a4fdc","16000":"0be7d3ca3d2b552da080ad176e959a53","11500":"8eb8a64575469eb8117112aafe0739a6","44":"a928cf2c3ad36f5e9ed2d90f655c1dc9","30000":"bdc0577cc25fcd86ffc2dedc35a93ae4","4200":"e9b52ed700c176b9b3f036aa176f3f3e","2500":"78e9436ba8e29037bc31f94589331e0b","2100":"b2ac58e6c0c84fc65f344f47dd85768b","700":"8b07ba
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1250x1042, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):569595
                                                                                                                                                                                                            Entropy (8bit):7.980255044928532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5CEF8E44C8172B8291A338330E4B1C6F
                                                                                                                                                                                                            SHA1:D81D8D93BEB8636D9916E27987A04F49B55669B5
                                                                                                                                                                                                            SHA-256:E5289C478B2B9B7D821C3514250FE1BE007AAD970F957C24A81589BCEA647E83
                                                                                                                                                                                                            SHA-512:BE925A7A8847F896F46C09274104FD43A1795302DEAE29EC103FB9FED3AC87E24CDF79FF395D6826A19A77CDE1F6FE1B358C9A62863869D8D5FEB2186946F6E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/22499042-2d06-4d66-9ac3-883b91b2b234.jpg
                                                                                                                                                                                                            Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................................:........................................................................G. ..............................................................."..............................................................?9}/.....S....XW...........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):99
                                                                                                                                                                                                            Entropy (8bit):4.625540494373096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AE16B170DD2F0E86233CB2883D928F9E
                                                                                                                                                                                                            SHA1:97C0FD37C7464F11F63C8212F4FB79DC7988B685
                                                                                                                                                                                                            SHA-256:A71D37C0328FC6B197D29FEB706F9457D1CE9CAF7551F972FA946C700D31E6E6
                                                                                                                                                                                                            SHA-512:274A7DA1E204DDE3D077CDC46014C0284A570BA4A1ECA6BD947970EA286A335E3382A968C15AF5CFE8DF963E0E8D6C7C988B0D238F9E332ABE4EED18A8FA6946
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"version":"v3","id":"amx*3*efe2f41a-3992-42a2-9979-1e37ea45097b*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                            Entropy (8bit):4.9308020626898355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6D2E1EE3EE6D7E8E32F0C18EFAD18615
                                                                                                                                                                                                            SHA1:87D1BB6BF06D751FC0E38BA39DBB5D369B2DDDD8
                                                                                                                                                                                                            SHA-256:3E9850D7AEBF006FF18178A8B541C682E7BA73A20BF9A69DBE1F4904D32F5863
                                                                                                                                                                                                            SHA-512:BE818C988C1EEC42900198ED50420371B7C8C6A3B3BD77EFE2C0BE2B01BF86023FEA3C637F2609213D2025CB8CDFB19A91F77BDFB4649289F5FC7062433F4D26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv","cb":"3"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.705090437128703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A760D315524AA87DABBDB140C1E508BA
                                                                                                                                                                                                            SHA1:CBB7DFD1D24EF632D085A1A77F767CA7E06D81C4
                                                                                                                                                                                                            SHA-256:6EE514EA1EAAB11C864D5B6F6ACFE8DAAE635086A2F0F408A5953BA97E716642
                                                                                                                                                                                                            SHA-512:37446BC2F06D7BD607BD791A061BB1D13A51DDE54445401D294E2163205E8C337ACAF334F38C2A7BAA1DD3A32BA08669410CC00DCD58E3D7CF241696135C3459
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=2759301524737763&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=2&didk=477040579&sfv=1-0-40&rcs=1&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681175889&lmt=1726681175&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoSHQoOZXNwLmNyaXRlby5jb20YrKPfsaAySABSAghkEhQKBW9wZW54GKyj37GgMkgAUgIIZA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D9e0a1ce5b2455cb9b48d5df4c6bf4053%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D350%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%26ax_ssid%3D10082%26amznbid%3D2u5reo%26amzniid%3DJJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D700%26reqt%3D1726681175881&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPmO_tGEzYgDFZ6T_Qcd6NoUuQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28178
                                                                                                                                                                                                            Entropy (8bit):5.4321866714906415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D253F46DD859DFE79FE365993AA2765B
                                                                                                                                                                                                            SHA1:53D211429ACD699E4B9C59BE93136410651346FE
                                                                                                                                                                                                            SHA-256:AFDD76F6919DC340E54A1045E6F4A8FC840A922C8EFD1D07CC5BCDF448373A66
                                                                                                                                                                                                            SHA-512:E3CFE209803E6F35AC18AB948940D398DFEB8354478A3F2F73C15DAF8FD5740B74046F907305EFC9F3B8AA1988F551F6389E5C15FBAAC8A1D97F04C64B906D9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (671)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                                                            Entropy (8bit):5.377182685790291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C22989EB25AE71DF2A0D5C025043F7ED
                                                                                                                                                                                                            SHA1:748BA950AC4F43FAA8EF6707742BB81E36D59A2E
                                                                                                                                                                                                            SHA-256:C2C98A7D04F7AFE5D90A5F22867DD49D285DC1F828F06614F13318A0AF0A57CA
                                                                                                                                                                                                            SHA-512:E9C151778D8B0DA933DB5C2E29EC353B479262AE0646DBFB7D450CDFB3B36E23FF075D7DE542146911AF1214D3AB1715FC154A9C024BEF556633C4FFE847C271
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=qp2uiNFWHwgFR&cb=4&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-medrectangle-4-0%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-medrectangle-4%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21ezoic.ai%2C057e52d2238ccbad4c76b79232ec162b%2C1%2C%2C%2Cwe-ha.com&gpp=DBAA&sm=c6d0d8da-221e-4b0e-971f-49b58b5cc9a7&pubid=aa05931b-5308-4ea3-95a2-adf84f4ffde4&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22id5%22%3A%22ID5*3WD4fb92WlnrFnn1j2LaceioEK_mZH4yBlMTad_29hzF-dk5GRzkU4JWOgJaebvu%22%2C%22lotame%22%3A%22b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be%22%2C%22pubcommon%22%3A%22ff6a6df5-bb0f-4c63-816d-2836c8430c27%22%7D%7D
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"fif":"1","amzniid":"JIg5DYjRM1uPR7ryS350GfIAAAGSBjjDkwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICDin9sE","size":"300x250","crid":"481600980","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-medrectangle-4-0","amznp":"17a0kxs","mediaType":"d","amznbid":"1qrq22o"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"4","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=8A46A8AC-6462-4A45-B326-8D249117929E
                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1242), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1242
                                                                                                                                                                                                            Entropy (8bit):5.213270729423435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E1930563C7CFF93623E149D6A8C51B38
                                                                                                                                                                                                            SHA1:62A1A030B8D4C2C743A13850B0F4F1A23F8FD1AC
                                                                                                                                                                                                            SHA-256:465F5BF33FF51B2F15DC81DAE1C95FC6AB4337FD9548459D44457155AAAEFC9B
                                                                                                                                                                                                            SHA-512:0C535F1E1EFE4389E99974828882273975AC3F57DA1FFCCEB52856786227B16F5B84E2FCAE6484848E44A31CEF6D0BB6BDCE2BC5BACD9632D9532D681D06CEE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/parsonsmaize/mulvane.js?gcb=195-7&cb=10
                                                                                                                                                                                                            Preview:try { __ez.bit=function(){var i=[];function e(e,t){if(__ez.dot.isDefined(e)&&__ez.dot.isValid(t)){var d="";"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),i.push({type:"pageview",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)})}}function t(){if(void 0===document.visibilityState||"prerender"!==document.visibilityState){if(__ez.dot.isDefined(i)&&i.length>0)for(;i.length>0;){var e=5;e>i.length&&(e=i.length);var t=i.splice(0,e),d=__ez.dot.getURL("/detroitchicago/greenoaks.gif")+"?orig="+(!0===__ez.template.isOrig?1:0)+"&ds="+btoa(JSON.stringify(t));void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d+="&visit_uuid="+ +_ezaq.visit_uuid),__ez.dot.Fire(d)}i=[]}}return{Add:e,AddAndFire:function(i,d){e(i,d),t()},Fire:t}}(),void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} cat
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):79
                                                                                                                                                                                                            Entropy (8bit):4.1437125988438455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F4EFD6C3FB6FF75C0C266C1967109D39
                                                                                                                                                                                                            SHA1:AD1B3230DDF4DD734BEFD09DFB793619FDA0961F
                                                                                                                                                                                                            SHA-256:5A8701497007489A6358A67AFD48C19F7421CC26F286E94388868A48BBE3FEBB
                                                                                                                                                                                                            SHA-512:9838DF59D1174426B4F5B49B493A52B078FB4A8E33DC5DAE97D61F8AF97261DB6F3F143EC42ABEF2B2CAFC03ADD1D1773ABFD529DF17F2FE0C369A4E4B4076C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<html>. <body>. <script src="audio.js"></script>. </body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23746)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23871
                                                                                                                                                                                                            Entropy (8bit):5.426461186189082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4883C9FAC5A2C16385B034B2F0F4E18
                                                                                                                                                                                                            SHA1:1D01ABA9D91B18862DC2972733F5C87B4D336E1E
                                                                                                                                                                                                            SHA-256:76C46DF9A6BA94318FAFE8023E3F52E28B1B9A1EAF16DCD4D7CE95AB6942859B
                                                                                                                                                                                                            SHA-512:2A9C792AEC97CBF2CA2884B67C54C84A7CA5B3763EB364D3E3F3E26D7E57DD51D36D0D3B137F390EBBEE01CA5C89571743BD93EE01C7A692FFCE90D79C68DDCA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                            Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 2561
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1526
                                                                                                                                                                                                            Entropy (8bit):7.862435904597549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:04AE8D0E86D5FACC336CB8EE051F38D9
                                                                                                                                                                                                            SHA1:1365C378D73365B6550F7FCE4CBEC1601A392334
                                                                                                                                                                                                            SHA-256:5BBC5B0241DE14B71CD22039EB10C54B766D0438F8A2F27F72D1BF0637742778
                                                                                                                                                                                                            SHA-512:665B084C62B1D19E248F4359E6853654CCABBBD769BC054003B620FD13A95B030B3772E27E207E957B9E5C545321E07480716185AF1366EBFA6BE38BB409F408
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..........tVoS...*a..G[+rB.k..%pG.....`\F.Jb....B.....I.7wo..'Zi.y....:.Y.YRdJ.TZ.....o....q..u.f...?..hRQ.3.f..PG.Am...yk.....A.=O..2].YUJ.G.H..[.$H..V..j.....L.....)..`*..G...2v.<%(...)..v..L.......(.c.Z.CkMv?...O..*2.|F0..gZ.....,fPdyf..T.p.j}.....3K@. ..C8.S..4...u.N`8..sG.....4.4.b....x.._ ...*U.;M.r.h6.Y...WO.*v.5....j....Gu...~..*qHs1-k.D.w.....&tD...=.yyT...j....p.O.>..3...#....Q......N..I!....G...G.....1....M..../..b....hc.d*.Q..C.z.......V.?....ylD ...f..n...\4..4..,.i...I..M.*.)..J.Z.j.rat..s.d)....&EM.9..x3.Wi.M.Y.......A_..}'....K.I...Q2U..3..^?........'...y.p..}.......6.>_....LO..=m..DJ'e../N..YUj.-{.f.(......."H..8..e!.'n..D/.....1.=....>} ....&.}........C....W.h4....;.!.b.........oz.$...I9..,\=........(.....C.....{..?..E1?.^x...8lO;.'Q..kk.9...?.....{$....I...x?.V...?...=/....m......e.k..y.,Q..}..;.%..%...}r........p.m.....gn.W......|.lieA....L.,..y...w..9TrQ.2.t.v.....*.U.....!..F.NO.......:g)...c.t...K..GH
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (34773)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):566605
                                                                                                                                                                                                            Entropy (8bit):5.3517375723632945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9F7FFF8654ED8BBAF76CB208690715CA
                                                                                                                                                                                                            SHA1:29BA9B10F7A7DF74CF6659D6ADC270A9FDADF016
                                                                                                                                                                                                            SHA-256:BFD9F26C942EB16520EA76A2D9108D428137FB5069903B8B80BF580D69E5CB63
                                                                                                                                                                                                            SHA-512:16BD19D58B42CF13C8D113EB54F7E77C80E648E42E3080BC725A00158BC1526C7F8E88CE039F0BEAE622056A298D27A68001A60CA6A2461934EEB33FBD74DCFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/fusion-scripts/4efeff26806f2ef063a71a57cf04ef51.min.js?ver=3.11.9
                                                                                                                                                                                                            Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (714)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                            Entropy (8bit):5.422186634805928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:45526FC1C2911937DE20B11FCC64797D
                                                                                                                                                                                                            SHA1:86FD59D573660758D5776A727D1FF4B8848663CB
                                                                                                                                                                                                            SHA-256:7F1FCD56920CDC1488C85817CE92797787C7EB21C247A283CE0D5B4B7A06BB06
                                                                                                                                                                                                            SHA-512:4386F534D94CA1FB87EA9A652284CAC69A1E2B12FC77BD06681A8909D91C3568426CF196D7826A20D8E5D1A1E136003A20376BBA3560D7FCC5A92032948FEC9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=qp2uiNFWHwgFR&cb=1&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-box-2-0%22%2C%22s%22%3A%5B%22970x250%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-box-2%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21ezoic.ai%2C057e52d2238ccbad4c76b79232ec162b%2C1%2C%2C%2Cwe-ha.com&gpp=DBAA&sm=c6d0d8da-221e-4b0e-971f-49b58b5cc9a7&pubid=aa05931b-5308-4ea3-95a2-adf84f4ffde4&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22id5%22%3A%22ID5*3WD4fb92WlnrFnn1j2LaceioEK_mZH4yBlMTad_29hzF-dk5GRzkU4JWOgJaebvu%22%2C%22lotame%22%3A%22b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be%22%2C%22pubcommon%22%3A%22ff6a6df5-bb0f-4c63-816d-2836c8430c27%22%7D%7D
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"fif":"1","amzniid":"JAhCeptFmXQmykPrw8ZNuuEAAAGSBjiydAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICDOHx9Z","size":"970x250","crid":"njuAxwoTxPDJxUotsX7o73f8-c234e8b1-d2b4-4e47-bb04-f5dc43b4275c","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"970x250","slotID":"div-gpt-ad-we_ha_com-box-2-0","amznp":"1m9enls","mediaType":"d","amznbid":"12cpse8"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"1","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                            Entropy (8bit):5.402969679732023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C280E90FB272A1FC9920AECCE2337D96
                                                                                                                                                                                                            SHA1:DFB7374EA4ECAB2519EA48D479BBB10572D4E780
                                                                                                                                                                                                            SHA-256:F02580A2C275B61E8EB8790EA75FA247A35CCD81E0E16C343F61E27B8CB8180A
                                                                                                                                                                                                            SHA-512:51CF7AD70DC0BEB0E70CBAC976F2CC20D336C25A18896BDD6A20CB460BA44088E991983C4A8A2A44DAFEA170FF443760DAB86D9A41BB53FFE3B80D62284EE973
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dgg.com%26id%3D
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_421a09fc-c37b-49e1-ae66-6663b53a924d&gdpr=&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV80MjFhMDlmYy1jMzdiLTQ5ZTEtYWU2Ni02NjYzYjUzYTkyNGQ=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;"></ifra
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                            Entropy (8bit):3.605388542207534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                                                                                                            SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                                                                                                            SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                                                                                                            SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://match.prod.bidr.io/cookie-sync/throtle?
                                                                                                                                                                                                            Preview:unknown partner: throtle
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 350 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110287
                                                                                                                                                                                                            Entropy (8bit):7.995373522762921
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4CC604E0A19C6B69FB0B5661D8432015
                                                                                                                                                                                                            SHA1:A9E3CDC71AF1D14AA0FE8552368173C7886E25A2
                                                                                                                                                                                                            SHA-256:0CA0358742E6865BACAAAD0FA02C49DA0EE5C34D557F061241AA15093FC56844
                                                                                                                                                                                                            SHA-512:3BC37F4CD92C3D7233A5D8AA4B5E80B529AB8A3162AC686F11D9BBF629252DD801F198C68116780924E133A9CCBAF93DC4166C9404DF960EEB3AC63D8A26B21A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...^.........f.......IDATx..{.x\.gU....n.l......l....C.6.. ....;.Y2..A.&.&;.|d&CH.. ..$.....c.oK.d..,......z...n.i......G.h..^.......!.~.|.>k.....&..[I.g.X..`....[..M.....G.{.......2..J..O...*".3..?.........,"....6&....8d.=.y.. .B..L...j........ .~(...Y.C..0..?YA6!.....C..a.,k..W..>c...M......n....].]I#eM_R~...7..j._.m.}.6.DO..F..k*.S4..>....9..VW|s.U./p..`k..9.U..<}.5..R_oK.2..p.Al..r.|w.7...~.......RHF.....m.......3{:_M..E.,L;..B.....% z0.L...>k..1....P...v>...q...W.uIUSi....~....e.@.....j.yx.....?}l.. .s..{..w.X.K...1-e.U.VUun.1...2Y.X.#..k.^.pm..h..y.c..C@.......0.h.W.O.4..\.).=.Jn..F....0B'.Us....6.....>..9.u.J.S.L.0'7.c.I^z.V..S...A}.;...l.*.. ...r..8.*..;.8v..A....(....\\:.....5.9(*<.........|....^<..h...xh...[......"H..!..b.6}.>.J....TL...g.]...C.E_.o....pt0.8...S3.$..'..44.pb...K(@..%.lC..vX.A@u.......n........*G.B..No......e..N$&...d..=./..n*&.5!.......%.{..g.M.D.c.......F...~.....^.....7~..{ (.D
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 82, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3915
                                                                                                                                                                                                            Entropy (8bit):7.925572667416681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E85C3EED38CF8182C8A258DC370EB8C4
                                                                                                                                                                                                            SHA1:F9A8B97B87AFDDA92A80CE20D4EF48A4A9C684F5
                                                                                                                                                                                                            SHA-256:B4F8562476F26CA71ACC0EAFCC7BCD6AF5E66464C770C49EF56097104142A7AB
                                                                                                                                                                                                            SHA-512:13ADEC777C0B79054B5A815422A17E48F164795221EF0FC004992269DDA310B2D9C41D0C3194E6F63316E6C87E0A3690BFB3650671867C6FF27AC8D1D7BD91FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,...R........B...`PLTEGpLOLMOLM$V.$V.$V.$V.@Oo@On$V.$V.$V.$V.OLMOLM$V.OLMOLM$V.OLMOLMOLMOLMOLMOLMOLM$V.OLM$V.$V.$V.OLM.b......tRNS.....1{...h.).rb.8...SF.[.?LK......|IDATx..\.........0f....'...U..T.9/.3tb.t}%.tN{.E.0..f...7..)I>`}.........|......F>`........H.<....".G`.h}..c.n..`.bP[...%..<.p..-..<...Z^.+..P~K..\....:a.KXq.$.~G.PIz...r.....8.~.O.W."8N....."=.Rq|.4.2y.#.1 .sH.6.-..K.e.P...?.+....Mp.:...,..<....@f....g..u4.8>..~.V..`....[._..3..C..qr.........O.r.5D..^..`._..#........E.......+...`.......1.Q-.a..`.%.....$...)v..v.z.Q..'I.C....`AA;~_,.oU..Y6.....7$....U..N............D.Z.O.r5..F.2.... .....Z..T.1S..c....t..]...`d.y...,.z..%<aH.?u.;..E.*..:F.K.U/j.x......b..,{.J.z.LR...B.Z.`...ms.:..B....I.f........i..F......[Z>n..N~...6fg.z.v[..v..g7._\Pn.....p.7.em....".'H.7,.g.kjE.`]q"9....6.....Eb.e......O.....j}...,..ru.#.;..b......Y...{..+v...(.]..vu.kL.BE'.X]..:....0....y\..TeI.d..Bt..~.iZ..*.c..W.s...._y...m......}.?<.[Ho.r.b.Ma..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                            Entropy (8bit):4.292908596521779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                            SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                            SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                            SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):128983
                                                                                                                                                                                                            Entropy (8bit):5.106135158895076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F3BD90ED9190418715605B8AAA05DEBD
                                                                                                                                                                                                            SHA1:5EF128434040CDC17B99048DA8C56287894ED542
                                                                                                                                                                                                            SHA-256:E2FB63EA3B3D832A17E88CE1BDC0EC080117E17F1C9331697C822015E501CB13
                                                                                                                                                                                                            SHA-512:1B3FD80EF7F59AD36961493E9BD415D06FDA61F2073252BFD61048E369F5913193A4A72D8DB23A711E73370E09AEC05E78B0A364DA225EFBAB387B07DAADC22F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20
                                                                                                                                                                                                            Preview:#glt-settings.wrap {. max-width:1300px;.}..#glt-settings.wrap:after {. content:'';. display:block;. clear:both;.}..#glt-footer,.#glt-footer #google_language_translator {. display:none !important;.}..#glt-translate-trigger,.#glt-translate-trigger span {. cursor:pointer;.}..#glt-settings .glt-main-settings h3:before {. content:'\f108';.}..#glt-settings .glt-layout-settings h3:before {. content:'\f116';.}..#glt-settings .glt-floating-widget-settings h3:before {. content:'\f134';.}..#glt-settings .glt-behavior-settings h3:before {. content:'\f185';.}..#glt-settings .glt-usage-settings h3:before {. content:'\f106';.}..#glt-settings .glt-preview-settings h3:before {. content:'\f115';.}..#glt-settings .glt-flag-settings h3:before {. content:'\f227';.}..#glt-settings .glt-seo-settings h3:before {. content:'\f11e';.}..#glt-settings .glt-gtranslate-ad h3:before {. content:'\f326';.}..#glt-settings .glt-css-settings h3:before {. content:'\f119';.}..#glt-settings .glt-seo-setting
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=12383326626244014&pn_id=an
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                            Entropy (8bit):4.837566862377435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:177BC28C5B523B4A5B6330FFF4BE1C59
                                                                                                                                                                                                            SHA1:D214D39E0B4084C22F8B569599175D02437CF716
                                                                                                                                                                                                            SHA-256:91AF474B459EE6CF04FDE868DAF5A6A25ADC5CF262CD5FAABC7A85E8DD54DFD7
                                                                                                                                                                                                            SHA-512:8EE200FB74644FEAF59AC48B5360E99D4BF308FADB1A501F458D65D03BC5F5C052BA0EA6E9081033092ECC13E6073589422A0653FD4472B50EE0B6112F07D761
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3031), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3031
                                                                                                                                                                                                            Entropy (8bit):5.390374340627157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:17E36E30974EB8357F7F363A86AB368C
                                                                                                                                                                                                            SHA1:02E6E5F35E44CBD556E0C71DF00A7729DD38BCCF
                                                                                                                                                                                                            SHA-256:93D6FFDEC4BC7AEA3ADD48BF005C3C6BDA0473EA44CEF9ECE8C2399B2750CF0C
                                                                                                                                                                                                            SHA-512:EF1F27F6B23088D525BB18DAEF9B5E93022BE61C3FE56C9AA51F85D48E75BD28D4763BB933A384D7A819D3A717F58FB7FAF48A17DAA07812468D4FDFE5C69DD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/augusta.js?cb=45
                                                                                                                                                                                                            Preview:try { window.ezoChar=function(e,t){if(2001==e.getTargeting("al")[0])return!0;var i=t.style.minHeight.slice(0,-2),n=t.style.minWidth.slice(0,-2),o=window.ezoCharSize(i,n),d=_ezaq.country||"US",r=_ezaq.state;if("0"==o||""==d)return!1;var a=new XMLHttpRequest,s="//go.ezodn.com/ads/charity/fetch?country="+d+"&size="+o;return void 0!==r&&""!=r&&(s+="&state="+r),a.onreadystatechange=function(e,t){return function(){if(4==this.readyState&&200==this.status&&""!=this.responseText&&void 0!==e&&void 0!==t){var i,n,o=JSON.parse(this.responseText),d="",r=_ezaq.page_view_id,a=_ezaq.domain_id,s=__ez.dot.getSlotIID(e),l=_ezaq.form_factor_id,c=_ezaq.country;if(!(o.hasOwnProperty("ads")&&null!=o.ads&&o.ads.length>0))return;var h=Math.floor(Math.random()*o.ads.length);i=o.ads[h].img,n=o.ads[h].id,d=o.ads[h].url,d="//go.ezodn.com/ads/charity/proxy?p_id="+r+"&d_id="+a+"&imp_id="+s+"&c_id="+n+"&l_id=10016&url="+encodeURIComponent(d)+"&ffid="+l+"&co="+c;var p=document.createElement("div");p.id=t.id+"_charity"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1002 x 806, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):75932
                                                                                                                                                                                                            Entropy (8bit):7.968427964351915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BCC1B6C34EB44C00311EC70B4951F4FB
                                                                                                                                                                                                            SHA1:13FDF34CE7EDE84EB0CA6E986B6D1CB88393EF33
                                                                                                                                                                                                            SHA-256:47D95E60B0DAC5BC6E0EB99F34667E12BEC17D0E434E09115C7F3F14EE802D6E
                                                                                                                                                                                                            SHA-512:16742AC29BA55477B5411434BFCB1909139388D35CA6D0E814B668C05A32E27036A1477A51056E6B54BADE56D5A3DFC86DB2C3313B063656255E657A0EBD5AC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.......&........J...*iCCPicc..x..w\.....3..@X..d......d..........#.@Pq.R.......E...:..V.....J-jq+..............>.;.{.9...<.Z..2Y..../-....'...i]..t..m0...d...(@6x...... ..<...;......X,..Q.0....d.P&/....V3.e.....Q....p..+.8C...}..y....4..y..f...E.B..]."..@...??...q:b{.#C<....Y....3c8.@.5.{Q.Z..@.'...k..S.Uh..F.<<~`.....i.....G....X..k... .lEx...7...... v...#.. ...EG..LI(..6.B~"bC.K..!.*...i.\x]...U...rD.\...I\U...b.*>.Y.......H...X..KAnB..g\q6/z.G..OBl.8^,..R.'.2..*........%.h..*.N.W..h....7D.&.r....&D..E$..Q...K..Tq^....kI.,/V.OZ....tK...E...dr.<QuFd..06QY'Y.#..U.C..(.A0.A.F.L........[5....C...Y...H....k.....P0..h`.)EH.0....98[4."..!.H.C........w.H..]........w].~.p...R.C..ZC...j05..Ju .I...B.@4.H..=..O..G.v...5J...T."..U....?T...{A...d.....i..;..%.Pf...Tu......;.t.C~tW:N.A.....R.Q.c..z.y.T.f..{.....}.}..G~.I,%........Q.l.$.@........O7k8[.`=.(....~.,p.q.v}..+..,.d.i.YrIVv!....b6_*t..vsus..x......|n`.-............q..{/...O.=.@G...Q.B^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (632)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):831
                                                                                                                                                                                                            Entropy (8bit):5.508277683391063
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7C3E69563CA970A5E8A6DA455B672082
                                                                                                                                                                                                            SHA1:DD6EF18F5AC3F12781747DD41F501004A76B0D35
                                                                                                                                                                                                            SHA-256:D1A9A77B812381908AD64082502122F12AF903ED621E72CB9006236CFDB55DCA
                                                                                                                                                                                                            SHA-512:4353928F4F9E2BCD97BC908EAF37BBED3DCF92161B33F51B947AF04E2DC0213AD97A8044A98D9403934EE149C0C32E9B387408CCBC4FF70D37001790BDF27618
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://aax-eu.amazon-adsystem.com/s/ecm3?ex=openx.com&id=25378a54-196c-c37e-3f43-d4050750971e"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/e926906d-956a-eacd-ce9a-4067903491b7?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=25378a54-196c-c37e-3f43-d4050750971e"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=7de1f629-05c6-7884-ff4d-56926f635cfe&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NTE4ZTI1ZTMtY2NiMS0yNjIwLWVhYWQtMGMyYmE1ODE5Mjll"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (654)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4060
                                                                                                                                                                                                            Entropy (8bit):5.207854237486343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:083C41627EDC93C898A31A437E4B9CB5
                                                                                                                                                                                                            SHA1:027DD2D8FD490FD2E4826C6DED6D56F0464B9EAA
                                                                                                                                                                                                            SHA-256:A0626465371F068096DBA790AC138B06635B9D4A85A754D0CD98A54225E6E48D
                                                                                                                                                                                                            SHA-512:12B10EAC8554E6D111D840BFAA0DD28E6DE85E2656C48D6EA79DAF019FBCFD62B6956325103D3AC460842DA63413018488AC380DE70FB59DC09CE56455EAC011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.fads.identity=(__ez.fads.identity&&__ez.fads.identity.loaded===true)?__ez.fads.identity:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,fbLoaded:false,contentCategories:null,referingDomain:null,lastPageStats:null,init:function(){},reset:function(){},RecordPageData:function(){this.log("identity:: RecordPageData");pageDiff=this.getPageDataDiff();var pv={currency:"USD",value:pageDiff.total,avgValue:pageDiff.avgcpm,avgcpmPercentage:pageDiff.avgcpmPercentage*100,store:1,};pv=this.addPageParams(pv);this.log("identity::",pv);this.loadFBScript();if(typeof fbq==='undefined'){this.log("identity:: FB script not loaded");return;}.fbq('trackSingle','973535300821278','Purchase',pv);},getTimeOnPage:function(){return parseInt((new Date().getTime()-__ez.fads.loadTime)/1000);},loadReferringDomain:function(domainId){if(domainId){cookieName="ezoref_"+domainId;this.referingDomain=this.getCookieValue(cookieName);}},getCookieValue:function(cookieName){let name=cookieName+"=";let decodedCo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53072)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54365
                                                                                                                                                                                                            Entropy (8bit):5.740835106699405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9D6F4BC9F20420DB51E123EF46A4EF3E
                                                                                                                                                                                                            SHA1:E3691BF222A4C9B8631149018D3A82283181ADF9
                                                                                                                                                                                                            SHA-256:801566CAE1557AF19B8CBB28754D14494EAFAA25AE884D87CCE1ABF11B9D258A
                                                                                                                                                                                                            SHA-512:C5FDE03D1F657A71BEAD9D8DBAC11DFBFDB6156E16F53ED9849001BD1664CD2F6164E361136E486920A80A43F14E14E367F7E73C20FFEE267EAD526F6C466407
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function S(G){return G}var L=function(G,O,H,T,u,V,b,F,M,q,k,e){for(k=(e=69,T);;)try{if(e==15)break;else if(e==H)e=F&&F.createPolicy?50:52;else if(e==58)e=Q.console?45:G;else if(e==50)k=O,M=F.createPolicy(V,{createHTML:C,createScript:C,createScriptURL:C}),e=G;else if(e==45)Q.console[u](q.message),e=G;else{if(e==G)return k=T,M;if(e==52)return M;e==69?(M=b,F=Q.trustedTypes,e=H):e==66&&(k=T,e=58)}}catch(N){if(k==T)throw N;k==O&&(q=N,e=66)}},C=function(G){return S.call(this,G)},Q=this||self;(0,eval)(function(G,O){return(O=L(19,4,98,89,"error","bg",null))&&G.eval(O.createScript("1"))===1?function(H){return O.createScript(H)}:function(H){return""+H}}(Q)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13264, version 331.-31261
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13264
                                                                                                                                                                                                            Entropy (8bit):7.9869522851550885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8EB1B3E8681657092171B6AA809493C2
                                                                                                                                                                                                            SHA1:AA6CC2D47049BC05505D6EC1CD5237558B04D6E3
                                                                                                                                                                                                            SHA-256:65AE05CB1187B6EACDDCC464141AF208D9C172AEED20C74C3BF7663B530C5C0D
                                                                                                                                                                                                            SHA-512:18B89CD08824903D7B11DB5121089D195F6C79F420787B74488A673472993C7F7ADFFDC6979F6940C1CDFF2C05726CBDC54D39128654AED5D12327090523E7C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/themes/weha3/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                            Preview:wOF2......3...........3v.K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..?Pc....P.5G..Aba.0...pE8.W..e...u.,..C..8..J.\....._.A'.~.U.V.3Z.dz..<...i....Y.g....#...b4'...M...h..'.,.6o..*...t.D".....n.?.{/pY..H....$@.4P..e8&....f*..3..S...^bm....k....{...ej..;./-..-...M..M..H..y.Lq*).t...?..a.7y.P...........Wko..{&...G:....'y$.>..~..$........Tm.....E..f...e.....0.uMi.`K..s.If.x..f.Rs....B..5,$-..F......O.w....J..m.!..^.a...p^.#....=..{sh.d.g..%hS........&...uV-.,.R.n/......[...K.__..,.BN.$...3..@...0.0.8m.`O...R...)v!....R[....9.).=.+v..0Mb.s...X.!zJ...J...w?.......j.G...a!..}...V{.F.?su...$!{.H..p........V.../.....2..#.w.G.......eN\qH..X.;.#P.H.`........|.....B...`8.. c.Qd...,...4.N'...'.8.....~..,O.J..1....:.v......}_....W*..r..%.jM.5....f...'...q7..}.....d..y;..Fwj.~.zn.q....c.?:.T...X..{f.v..k5.z.=Nv..2?.~..j..mM3.;...z....#..-_o...e..%...Y..a.......-.....9...[..C.n.2..j%.J.P.T#UG..x.g........;...}...!...&J.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1500
                                                                                                                                                                                                            Entropy (8bit):5.230442523060936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                                            SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                                            SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                                            SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4150
                                                                                                                                                                                                            Entropy (8bit):5.63648795981552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5B15D2DE816D3865880DD9E822AE046F
                                                                                                                                                                                                            SHA1:E7B495D9F2786D39E4A20E4982856AEEB8560FE8
                                                                                                                                                                                                            SHA-256:B4B797074A2B781DE17449F63440470AAA650A4110C42AE2356DBF4D2D31D36A
                                                                                                                                                                                                            SHA-512:529DC6E6A9FA945769CBB129A05A3687FB725623407A400A01DE6AA91FFBD7E8081E930545BC15E0AD434943AAC9AE812A0FB552662B5E71248C82D8504D4529
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://agen-assets.ftstatic.com/display/7902675/4842430.json
                                                                                                                                                                                                            Preview:{"id":39029072,"timeStamp":"2024-08-30T22:31:53+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/225725;7902675;4842430;210;[FT_CONFID]/?g=[FT_GUID]&random=574084.1915623735&ft_width=970&ft_height=250&url=https://www.adobe.com/creativecloud/plans.html?plan=individual&sdid=HCS3XFTQ&mv=display&mv2=display","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4842430,"name":"FY24Q3_CC_Individual_CCIAllApps_US_EN_AAAcqNolHonigDisplayAddingNoise2USRevised_AN_970x250_NA_NA.gif","width":970,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"altimage","isInstantAd":false,"apiVersion":null,"htmlFile":null,"creativeLibrary":{"id":155970},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/155970/4842430/","file":"FY24Q3_CC_Individual_CCIAllApps_US_EN_AAAcqNolHonigDisplay
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299
                                                                                                                                                                                                            Entropy (8bit):5.280052635092167
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                            SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                            SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                            SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17999)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18619
                                                                                                                                                                                                            Entropy (8bit):5.664632735745896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3C06341F464020D1FA396BCCE77FB8B4
                                                                                                                                                                                                            SHA1:A01AB9C00136DCBE8CDF7FE7626086B25C0ADDE9
                                                                                                                                                                                                            SHA-256:170B24D05C5366AAF484B0F8CA41D2F2DD8A5FF45CF9FD643499CBF26D483053
                                                                                                                                                                                                            SHA-512:1276ACA60437BC7A3A0A8995716573D151FF8E35C09BD7BE4723FD9EE5D51BDAF9B6AB9C7BFDCFBED8F63ECE47D68C068E38D65873CD5511D22F980B4DD1FC0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var G=function(v){return v},q=function(v,H){if((H=(v=null,m).trustedTypes,!H)||!H.createPolicy)return v;try{v=H.createPolicy("bg",{createHTML:G,createScript:G,createScriptURL:G})}catch(L){m.console&&m.console.error(L.message)}return v},m=this||self;(0,eval)(function(v,H){return(H=q())&&v.eval(H.createScript("1"))===1?function(L){return H.createScript(L)}:function(L){return""+L}}(m)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var X=function(v,H,G,q,Z,m){if(H.W.length){(H.tF=(H.N&&":TQR:TQR:"(),G),H).N=true;try{q=H.A(),H.Y=q,H.u=q,H.R=0,H.X=0,Z=vU(G,H),v=v?0:10,m=H.A()-H.u,H.Z+=m,H.Gy&&H.Gy(m-H.B,H.S,H.V,H.R),H.B=0,H.S=false,H.V=false,m<v||H.xm--<=0||(m=Math.floor(m),H.Ty.push(m<=254?m:254))}finally{H.N=false}return Z}},r=function(v,H,G,q,Z,m){m=this;try{ol(Z,v,G,H,q,this)}catch(p){I(p,this),v(funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7402)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13960
                                                                                                                                                                                                            Entropy (8bit):5.782890959275681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CCB6FBA893A88D3177E9CE24DE5789AC
                                                                                                                                                                                                            SHA1:B3ED4B1CAC27083BE1EB0119173424CBC03908C8
                                                                                                                                                                                                            SHA-256:DEA1AB74DD10C97A6EED4BD16ECAC281471683A5D43CD34AF8F295FAC9AD3CBB
                                                                                                                                                                                                            SHA-512:069B3F0496BB2A7FAC8ADD7382EB28E6CAB11B833BF96411B74A9779FF6C8F7A07827239B295E3002CB7FDF14BFBB9ACE8D6762BA32ED1C55C664390A462F54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/65379.js?b=c694590,a1034944&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-rUwpYivsHn83u0E1"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (664)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):863
                                                                                                                                                                                                            Entropy (8bit):5.266953683102763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F7A27EDBE99558F3FE217739B175848B
                                                                                                                                                                                                            SHA1:980057FF88C8F6611A1EC1F761FE53F2413BB150
                                                                                                                                                                                                            SHA-256:9E293965A4C64A9E523873FC4C78BDDDE1B42FC5B2C6ACECFEDDD882D97E9112
                                                                                                                                                                                                            SHA-512:0C6CDA63D49DEFCDE824259619EEF4C1A8ACBD95C36193129A87AA1EFD8F56457C96CE6B669883B05D7982436A5145FABAE930886BB6ECC3B9AFA763AC6B182C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/url?rct=j&sa=t&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/&ct=ga&cd=CAEYACoTNTkyNjQ3ODI2ODc3NzAwMTQzMDIaMTdiNzMwYzc3Yjc2YWM0NDpjb206ZW46VVM&usg=AOvVaw05FWhSEtv9_-HDejBgNYhb
                                                                                                                                                                                                            Preview:<html lang="en"> <head> <meta content="origin" name="referrer"> <script nonce="-gQxg8dP9UkONYVrv6OopQ">window.google = {};(function(){.var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;.(this||self).google.navigateTo=function(a,c,b){!/\/.*?[&?]gsc=1/.test(c.location.href)&&a!==c&&a.google?a.google.r&&(a.google.r=0,a=a.location,b=d.test(b)?b:void 0,b!==void 0&&(a.href=b),c.location.replace("about:blank")):c.location.replace(b)};}).call(this);(function(){var redirectUrl='https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/';google.navigateTo(parent,window,redirectUrl);})();</script> <noscript> <meta content="0;url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/" http-equiv="refresh"> </noscript> </head> </html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):550905
                                                                                                                                                                                                            Entropy (8bit):5.666803401551392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                            SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                            SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                            SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):90220
                                                                                                                                                                                                            Entropy (8bit):5.323095256498958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:928763A08AE4A115898F6E5F0D74DEC1
                                                                                                                                                                                                            SHA1:6C469A22F58C10EE0687FF9560C97D269BE369B3
                                                                                                                                                                                                            SHA-256:0B52FFB33A85228D37A1C78AD6A2DCEE43D21FC98928125AF96CFDE0C52B7E99
                                                                                                                                                                                                            SHA-512:AC81C899E7AF9985523DAFE5BDEF9B6E4A253323554635BD4BB0B0F5C6DCDBB2829B9BA923BF7A4BED590F9D8EEC04956F7AE326D32828E354267BDEB9D5B411
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ajs-assets.ftstatic.com/ftUtils.js
                                                                                                                                                                                                            Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                            Entropy (8bit):3.386842188131012
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:09F71EFBED1212B64851B5A8032EC26F
                                                                                                                                                                                                            SHA1:EC10DB2BD5556DFC406F32AD9DF9944D11B14233
                                                                                                                                                                                                            SHA-256:89F2D4E6C7A6C41C13C2E7A75E526AA60B9D5274FE28B2D82801C6BEB6BEB879
                                                                                                                                                                                                            SHA-512:48B0B3A340EE2DC39A346E8CE4C67697F166362CEFC60247848858A011C23C0E14C8914B90BC431CC063EE96FAB113064EA2DBC36988B2CBFB5F54183AA67E1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://csync.loopme.me/?pubid=9724&gdpr=&gdpr_consent=&redirect=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D109%26dspUserId%3D%7Bviewer_token%7D
                                                                                                                                                                                                            Preview:upstream request timeout
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12817
                                                                                                                                                                                                            Entropy (8bit):5.34459161517544
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                            SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                            SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                            SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8519
                                                                                                                                                                                                            Entropy (8bit):5.2301249062495225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C56F43164C1540E24943C823FEAC08EC
                                                                                                                                                                                                            SHA1:2F60EA5BB40519A3DF32161B4442422FD0933C31
                                                                                                                                                                                                            SHA-256:1037A9F7F026074D3222284BA63BC3A09B06D0203AE921254586458C17858EFC
                                                                                                                                                                                                            SHA-512:3D57C2C9DE4E38AD63CB4505EFE76DF71DDE491855ACD51FBF80CD6AA1B9CBCE9C6FCBADBAE845C3357CF503A39891B341EC3578E3300AD7AD8057BA489F6450
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezjitscroll.js?gcb=195-7&cb=227
                                                                                                                                                                                                            Preview:try { __ez.fads.scrollMonitor={monitorCount:0,yLog:[],scrollDelta:0,totalScrollDelta:0,viewportHeight:0,documentHeight:0,loadAdFunctions:[],scrollPollingFrequency:200,adLoadedCallCount:0,loaded:true,incontentStickyCheck:false,viewportBottom:0,beenLoadedForLongEnough:false,mobileSuserngFactor:1.2,additionalViewPortToload:0.5,latestAdLoadBounds:{},version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);this.version=version;document.addEventListener('wheel',this.scrollWheelMonitor.bind(this));document.addEventListener('touchstart',this.scrollTouchMonitor.bind(this));this.monitorScroll(true);},reset:function(){this.monitorCount=0;this.yLog=[];this.scrollDelta=0;this.totalScrollDelta=0;this.loadAdFunctions=[];this.adLoadedCallCount=0;this.incontentStickyCheck=false;this.beenLoadedForLongEnough=false;},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;__ez.fads.S
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4247
                                                                                                                                                                                                            Entropy (8bit):5.188709212724789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:26152B6BB4C4583EFCD2DA06B178659E
                                                                                                                                                                                                            SHA1:91865A8FBA33AAE63809E40E1D5C66A641CD3600
                                                                                                                                                                                                            SHA-256:87143A6E228AA2039004935D4159D5E1E8FF3B6762E2D5CEEAB72C04F0FB178F
                                                                                                                                                                                                            SHA-512:D93488105BFB545D9F3AF60B5D509E12C7409C76B661AD5C39A63846343C64EEC040B25A5C0F228396D18C7317331906AA413A1AF24B9B8B616D1873C9030E83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/beardeddragon/drake.js?gcb=7&cb=8
                                                                                                                                                                                                            Preview:try { if(typeof __ez!="undefined"){__ez.vf=__ez.vf||{};__ez.vf.storeURL="/detroitchicago/vpp.gif";__ez.vf.determineVideoPlayer=function(vid){if(vid instanceof HTMLVideoElement==false){return '';}.for(var i=0;i<__ez.vf.videoPlayers.length;i++){if(__ez.vf.videoPlayers[i].isOfType(vid)){return __ez.vf.videoPlayers[i].name;}}.return 'unknown';};__ez.vf.getBaseURL=function(){if(window.hasOwnProperty("ezIntType")&&window.ezIntType==="wp"){return "https://g.ezoic.net";}else{return window.location.protocol+"//"+document.location.hostname;}};__ez.vf.sendVideoPlayerPixel=function(player,vid_src){if(typeof _ezaq==='undefined'){return;}.let data={};data.url=_ezaq["url"];data.pageview_id=_ezaq["page_view_id"];data.template_id=_ezaq["template_id"];data.player_name=player;data.domain_id=_ezaq["domain_id"];data.media_src=vid_src;var img=new Image();img.src=__ez.vf.getBaseURL()+__ez.vf.storeURL+"?e="+encodeURIComponent(JSON.stringify([data]));};class EzVideoPlayerDeterminer{isOfType(vid){return false;}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 46x45, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1720
                                                                                                                                                                                                            Entropy (8bit):6.952484432390293
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6597DD6A6A1C5A17DE033548F17B3D39
                                                                                                                                                                                                            SHA1:B935B9B6730F4535AD2C007DA2FFEAE7BCB42A53
                                                                                                                                                                                                            SHA-256:3E43370AEFD671A4E4D4E125E5073BB88A3183A3B4E008C1EE44403BF5ECA168
                                                                                                                                                                                                            SHA-512:66F82B69234963323B717E35F181FB2664AFDD995879102CB21A6A3F8D961CF923ABF43CE19DC3D7D4439ABF409EA7DB04253BB3C404865FCBDED6BEF358711B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.ca82ae471, 2024/02/22-23:30:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Windows)" xmpMM:InstanceID="xmp.iid:60049233663111EF8E28C7BEC56DD930" xmpMM:DocumentID="xmp.did:60049234663111EF8E28C7BEC56DD930"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:60049231663111EF8E28C7BEC56DD930" stRef:documentID="xmp.did:60049232663111EF8E28C7BEC56DD930"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):261907
                                                                                                                                                                                                            Entropy (8bit):5.571573723719846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E165743C4F892AFD145AC5211FE6A2C4
                                                                                                                                                                                                            SHA1:0B27157680920E1686CB75687E7C255A27C1BECC
                                                                                                                                                                                                            SHA-256:D38906BDC062E84CB80A214355179DEE2EF9FED72E638C97546E299C861C8E41
                                                                                                                                                                                                            SHA-512:81CB4F3D1CFB2DD0FDCE6839D94AA8F7814FAC4EFB9AAE33EEB79DF0DA2721D844B538D965FA4ACC650714B661146E803EBD5C62353CD14723C4DA6E9665A70B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-FVWZ0RM4DH&l=audDataLayer
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):132048
                                                                                                                                                                                                            Entropy (8bit):7.988931222472423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0258F724B78A2D4C3521E37DC6EAA533
                                                                                                                                                                                                            SHA1:19C64C8E327DAF3DA173797BACE402839FBEECE9
                                                                                                                                                                                                            SHA-256:FFF4A22CFF914F2FDB467FE3FED116D1A0A1260118BA0F1AE2314BBABE197C57
                                                                                                                                                                                                            SHA-512:8428660ED158ADA1D490706833566DF94A23D588E7F75489A9152589A0C8536F19F6CEC46586F402240836B5521CE549E59C7215DB0C2D8325A85FF0DBE8A1D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/charity/http/charity-ads.s3.amazonaws.com/charity_ads/1134/300x250.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...,..........mz.....pHYs..........+.....oiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-19</Attrib:Created>. <Attrib:ExtId>c06f5ba5-e993-4d31-8061-e69651382f4e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>300 x 250 Ezoic - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Tyler414</pdf:Author>. </rd
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17270
                                                                                                                                                                                                            Entropy (8bit):6.016269497451315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4002BC6A77D65B0F0A5527A9BD112F78
                                                                                                                                                                                                            SHA1:0B020D3C97922FE880D7879C1419F637BF994FD3
                                                                                                                                                                                                            SHA-256:8DCB7269E276A02B1FC49053F73A92A7DC099C2FCB7B465088335ACC1031A820
                                                                                                                                                                                                            SHA-512:4DDD89CF56688310C30CD38ACF4757B63E11EA39379B49E7AA209443C4611848F1E10A1A57D863A9723DA8610ACEAE21F83229A6F81F44057013D77AEF29ADF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202409130501&st=env
                                                                                                                                                                                                            Preview:{"sodar_query_id":"tRDrZunSHJvijuwP3ZCm2AE","injector_basename":"sodar2","bg_hash_basename":"gBVmyuFVevGbjLsodU0USU6vqiWuiE2HzOGr8RudJYo","bg_binary":"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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (2348)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13374
                                                                                                                                                                                                            Entropy (8bit):4.965011370017629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:069F64DCBEF35C5EDF091A8A358D2F4A
                                                                                                                                                                                                            SHA1:B8B623993D472EA599DA48D5A7AC45D1E07BFE7D
                                                                                                                                                                                                            SHA-256:C7FE01D3A3B7332560AEE48F8C4824E567898EEA8A8176E91C77126C1751DB8D
                                                                                                                                                                                                            SHA-512:00B1453D441409A890EA8B5F79D5537D38CB018815C69D3FB18816AA07AE3AC61FDCC71FD72A45621D6949F8F7D031102A78229B64917280BCA9D80C91C31C00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://a.ad.gt/api/v1/u/matches/524?_it=amazon
                                                                                                                                                                                                            Preview:!function (t, u) {. const COOKIE_TTL = 57600; // (16 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. . const GDPR_APPLIES = false;. . const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index', 'onetag'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52,. "impr": 253, "smart": 45, "ppnt": 81, "unruly": 36, "openx": 69,. "tapad": 89, "index": 10, "onetag": 241. }. const AU_1D_KEY = '1d';.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.substring(fkey.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                            SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                            SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                            SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Not Found
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10913
                                                                                                                                                                                                            Entropy (8bit):5.254821090865018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                            SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                            SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                            SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                            Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32172
                                                                                                                                                                                                            Entropy (8bit):7.989680923537929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B36DE473BC22184932385125F96E7789
                                                                                                                                                                                                            SHA1:37AF3E1140DF22B151DADD1077CD383975C3AE23
                                                                                                                                                                                                            SHA-256:5C31F4982C1C52C79B653914CFD5D6EEE403FF93AC26ECF53382684F1B191584
                                                                                                                                                                                                            SHA-512:8C02B8FA32C44ADE8039B92B9F1EF1FADF060E8C9E993DBECDAD82486B366EC5DFE888121D61CC5B31FF0792DC0FEE74EB9AD4BEAB7362C02412D3AEDB9DA036
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/69d725e2-833f-44b3-b076-9238894b5f16.png
                                                                                                                                                                                                            Preview:RIFF.}..WEBPVP8L.}../..a.U................@......kl.e... ..#!...'.....r.9..s.s.shs.v..m.s.9.|..G...5....i..0..Y..........1..'.....1\.......@4.Lg$.`d....(..J.k,.a....Q.....JR.$I6mY.O3s...m.~...Iv.6C..)..-@....O.......S.%.|........d.d.,.%.$.2.l.-.`.[ZKZi.ff[..A...qXhY.(.....7'.s..[Y.....2s.O*.JQ)..o..U.G.UYg....-l....\....RqU...f...[..;..O..U..]fn.a....nh..*.-7...U.G....P....).JQ*z....2w..UeF.|&..}.3.oa.2..f..h.['E.....2..03..qR.G...38e.\fR.q..3....8.m...D@r.*.1....Ik.0...UP<.....m.j7.1BMl..$m.M!.d.,.;.... In.4H0.t`...."..$..f.|/.eV.......w...z._.W.......{Y3..H...['i.0.3HWP........h.,..XHQb.0....#.};.a..w..`T....>.."jZ.....p.v..F......iX0q...C.>...}.A.g.g.(....>X2L....8...=0.c`..0l..Z/.. .0.. .m.Ip.7.&.,.......Lr.Ir$Y.~.H..N.s.S..2{... Iv.~.....'...=..O.{p....oo..?.....,..xD..f.wU.'!./%......QG...=./.....N......8>j.VlK.m./..?.v9.-f....<J..]i...-'.c6....f...F......x.\$...l......L..E..M.o.C..3.2.2...!^>m...+...$37`....H/...h.8a.u.9\.C..H.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):529374
                                                                                                                                                                                                            Entropy (8bit):7.980468011397818
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D136742ADBFFF2097777F302EE682AB0
                                                                                                                                                                                                            SHA1:6686E990E7368DB52AF8E017DF480EFB69F6DD30
                                                                                                                                                                                                            SHA-256:272C1EB4DA93C625F2582C4CA308F93FD9442344FCB238550D3D4A1D1AA96697
                                                                                                                                                                                                            SHA-512:F933095193C3D94D315F61221FD62A9A6BA7636B299ED6CE97A464AB476E0EF78B1136A461E453019547E02F5170E011B84B6CD2431A3C3559522A240A654169
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/97321b8e-a54a-46e6-b776-eb319fada834.png
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../.D...Hl.I.$.......7..{.3 ....../Qc..1.z...p...1..$|>l...(h8.n.....<..\.....>.uxF....7.#...zk<'FsT.0....[...N..#..]&./..Cg.3]w[..0...3.`...K...]w[<.V.lhK.a.i.k...F..,..u...rJ.....L.u....VsT_..}..i...i.....l.L........|lN.7...;.....D......D.KTDT.T.9..\..~.G.......U.g.$l....B..[...%.-.......?$Oj......n|K.dI.d[.P..o...,..+.....@_.3...@."I.$.JP8E/q.c=....~B.gI...".$.g......\U...?i.....!)...r........O.,.nk...............{......-.'...W.X.........<.".}...8....\.$..xbE...H..Db.(...D.X.bE...K......g.. ............(...... ..+........(..X.<./OD.(...".9.x.E...)G..~..E.(.R.-}"[.>./..=....`y.....Op.$.y..`...x{...h..t.kPo(.....I;....<80.`.&.........`0..&..\..-P.O/<x....P....`..x6.J...F.<:Es.._N....H.G....y..3...J...<.r.v........D....E......cd....g.>;...u.sq.!.h6.@..<.1I2........0\.S@...)N....`..[.#.L..A.......4....._sM.~..t..0..V..[}......!..^.p.$.L.{..tu....t.......mr.....S......-....[.....$.f....;.S.y....<.........1.y.u..A.)...T.$
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):4.724649190606844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:72EE6B03CD3D70450D566B2E66E8992F
                                                                                                                                                                                                            SHA1:9AF52020A954D60319878A881B741BAE8A3B93C5
                                                                                                                                                                                                            SHA-256:71F0C958E33905CB028DFD76FF7FCFFA9D57A260845594E84D116530E3F80A36
                                                                                                                                                                                                            SHA-512:D21327FED8735C7C1A636A1784A19A07F40E0F155C58483147745B2D2936D000C4F5CCD0B8E6E7B5298C362508102235343B0A7D9D927BF4A88F012D714636F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"tid":681,"solution":[{"name":"publink","src":"https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js","configName":"publink_options","config":{"pubcid":{},"loadAts":false}}]}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):331650
                                                                                                                                                                                                            Entropy (8bit):5.288642917517469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7096521352350944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4133233078B06C67BCF429DEE728450A
                                                                                                                                                                                                            SHA1:985E88C858C806E0EBF163B55C63D0EA9CCC70CB
                                                                                                                                                                                                            SHA-256:0F8494AF84F499ED93BC824F6400EF6FAF9B70887837249E17A9FED70D845280
                                                                                                                                                                                                            SHA-512:DFF055DDD945DD86A34E844F4F04746CC1F75312A6C2B2F34B1C92CEBA6511241827051709788966EE2FCBFFCEC1B82DD8F756CF5B0ED2A23E541C374A8F15C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4072883684908000&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=8&didk=477039562&sfv=1-0-40&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681234164&lmt=1726681234&adxs=103&adys=1402&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=874x90&msz=728x90&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D6693249031081206%26eid%3D6693249031081206%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1901%26sap%3D1901%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D2%26al%3D1002%26compid%3D0%26tap%3Dwe_ha_com-box-3-6693249031081206%26eb_br%3D6e85b37de1b1ffc2593baa5d6e4b02fc%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D277%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D450%26br2%3D220%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C760%2C815%2C816%2C817%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7036%2C7046%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C11%2C12%2C13%2C14%2C15%2C16%26ax_ssid%3D10082%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291&cust_params=amznbid%3D1%26amznp%3D1&adks=3847973106&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN7o3u2EzYgDFYic_QcdHTsjDg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2958)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21786
                                                                                                                                                                                                            Entropy (8bit):5.2101443288352485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0FC342F292D686B0EF3437980B3BE70B
                                                                                                                                                                                                            SHA1:7704F031F065279CD8899F9CC72E8C4101AAB36E
                                                                                                                                                                                                            SHA-256:43BFD4EFDC0E50C7DDF838D314861E51615398C1240FE5059D6F742B07763190
                                                                                                                                                                                                            SHA-512:C1854E70497D7986E9440BD1D6215258D97A2A6962FBF1589CA169716D424200BE3AEF94F663F2948E0E1DF1B1663C376650CBA7033A5828066A816CA446DA58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7495926121516665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2E78BDBF2C0213C50912147F6FA84A90
                                                                                                                                                                                                            SHA1:6C6828957F21642F1ACDC08A2EB757F8AA533623
                                                                                                                                                                                                            SHA-256:B759DA47F2C693AD8B0D45F31C581312FD9C556A4C0992C1ECCB251FDCB3C6A9
                                                                                                                                                                                                            SHA-512:D031687908FA59E5E585648013D78796105348FCBF9912299513FEF8B46BA47038745A14D9F4FDC2C3F2B158C0704FC245DCD092511121CB7DA9F3096BDFE2E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJDd7fCEzYgDFeWS_QcdcFgWFg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):148863
                                                                                                                                                                                                            Entropy (8bit):7.838078530497659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:32D1A5AF0C20F827FD3DEE4DD2332904
                                                                                                                                                                                                            SHA1:A0E0C721E12AFF988904CC2FA54E218994BBF393
                                                                                                                                                                                                            SHA-256:C70899FD937372D3427CA409C5593077E27A5523929246D21F5EC634D89E9C92
                                                                                                                                                                                                            SHA-512:18BCE6BBCC05C878523F26CFA98052B055F642DEAAEBF709CF758853CFB94F2511E92D2490F4214665204B652FDD788537B7E04EE67CB4F6C6799F82F48528B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/e2dd5226-f6fb-4273-985d-476673c2e09b.gif
                                                                                                                                                                                                            Preview:GIF89a,......^......3 .............K.d.........r.......Ig..s...hM.uhsqjmE0Xs.b.dMH-....mN.kRoUDogP.q.uk..C3(...OLH..!...RG...q2%....-P.u..(....3..pn+.P..j......Q.v.Mjs.G.FJ&....R?.H..Fk(...f.1:.....t.~...(GTkLkM.....K)T~..sJH......p=2FRh*...2?....q+...B...U...EkSj.9D.Tj{...n..pw..RjsH..s..H..Hk.#p....O.'.:...,.g...3(U.F...f..f..w..............x.....{........9.i....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F65B6E10614F11EF86B1966299F849D5" xmpMM:InstanceID="xmp.iid:F65B6E0F614F11EF86B1966299F849D5" xmp:CreatorTool="Adobe Photoshop 2024 M
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6963), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6963
                                                                                                                                                                                                            Entropy (8bit):5.2143810780706765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C419F95935765B0FE8C7CE40F9239754
                                                                                                                                                                                                            SHA1:80DBFBD1C4A10368BE3C7D76F8C24F1E41DC76AB
                                                                                                                                                                                                            SHA-256:985CF6671F58BB7FB2C2D0710EAA5AEA2FD61E628EB574DD8E9D9FE1F5E42F34
                                                                                                                                                                                                            SHA-512:C30302A23365797B8A9D58160A594114FE99F795E08DB55AC7A6B304BF04DF0BFBC00B58808F71699C870A3C809BC4138B581D42F709C612576B410178415A53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}function i(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}function r(e,i){for(var t=0;t<i.length;t++){var r=i[t];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,i,t){return i&&r(e.prototype,i),t&&r(e,t),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,i,t){return i in e?Object.defineProperty(e,i,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[i]=t,e}if("function"!=typeof PrebidImpressionController){var s=function(){function e(){i(this,e),o(this,"prebidImpressions",{}),o(this,"auctions",{}),o(this,"slotAuctions",{}),o(this,"videoAuctions",{})}return n(e,[{key:"recordAndFireImpressionWonEvent",value:function(e)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, progressive, precision 8, 601x500, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):190108
                                                                                                                                                                                                            Entropy (8bit):7.990495017115299
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F22D2A28BF28442DD4A06CB282D70ADA
                                                                                                                                                                                                            SHA1:44EA17AC91FC426B9663B89B0B3AF975E053C937
                                                                                                                                                                                                            SHA-256:862B6D011646653DD1A86568891B2EBA87AFE471E778138241611FB9CC7A3A88
                                                                                                                                                                                                            SHA-512:4B7ADF0367505457EBEB08834CB312EE84C6234D14E40EA0710F9F10BD75ED0AB6882EAA6259705851EAAF0216D10552E921646AB2C0B01C8E715730D3A67829
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/e5ca26a4-040d-49bc-91a1-6abf1b4a7cc9.jpg
                                                                                                                                                                                                            Preview:......JFIF............................................................................................................................................................Y.............:.........................................................................?+.M...s.....!.&/..n.qm-81...3....lv.r.J".z.-..V...M...K.<#Hw.u..C.#....$8.._...w....B...O.FM!{..l.4..JIl...YiOq....R.m1.$....E^.d4.%.B.F........<f.y#..W.KaY.u..-..)..[.o...2.t...w.Pil..q..S6>..2..daR.8....Y..g.7T$E.v...O[X.:.2.^w]......!... .....S.x......9#Hr....1.\a.v^(..#.8............<.jIa....m..hz.%.]2D.o...C...C.....B8.C.e).y...O98.VcJ..>u...*........3..N....h.['.>...]+`..o...........bb.....V.~2...].....&4.i.q.u.#:I.+....S..^..;...:...x.u...TW......n5....w.fYa.f.m&;-..#.YK..v.R....lkMj.`..).V.:..:-7..X}.ud.?]....&..1iGq.g0....J.........ms....r7.t..z.......;..j.!..YI.V. >...s...1.g.......KH.GP...BVJ..o..0=.z"=....o;H3=.Ond.O...q...g..<...3...Go.04..7.O0...TH.<~Ds)...........9..mk]b..9G....m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7989600363276055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EFB34BF867EFAD55AD60E95053D93F52
                                                                                                                                                                                                            SHA1:9EE6CE1CAE083EA41D4A9FF987891BAF92EDC6C8
                                                                                                                                                                                                            SHA-256:2DC05F6DC7F6982BF334FBFE45DC84B89414D4F2DFE6E007968B230E142D2644
                                                                                                                                                                                                            SHA-512:FE3F7642DA3FF6704AA0079621E5A7772A547E52A05EF3352555834552BD61B6ABD6A3C13F800BF736D049D01395DA6AE84D5D44C4135CD3B7B54EB81FAB5862
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNfYwvGEzYgDFRiS_QcdXU8qZQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.133660689688185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8860CEDAB39121E177A76650D5ACAD7A
                                                                                                                                                                                                            SHA1:A198C7F3AC02E3419931F24C397C1E4A99FD72B7
                                                                                                                                                                                                            SHA-256:8A9BA7BBC88EC23D81A2D63845638A3B6603DE473261872F301803CEF84EF335
                                                                                                                                                                                                            SHA-512:CDDCCCF4923B37B01F7AFB0082EC8FAA40F2CFC77A63D9C3E8D4A1BDDEAF7236B05E9C4F2F34236B89D5FE504C50D16F8A69F49B602BDC22F775DD555AD62876
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://check.analytics.rlcdn.com/check/14067
                                                                                                                                                                                                            Preview:{. "samplingRate": 100.}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32294
                                                                                                                                                                                                            Entropy (8bit):7.969107334479567
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB8A38FE322C7E82A81F33BDF72C5955
                                                                                                                                                                                                            SHA1:F77B21AC282DA29D25EE717E42912947FAB84C49
                                                                                                                                                                                                            SHA-256:AE70194A16DB0221DDA8D76D1DF8AD3DF0BA8778B9ACE27EA17DDE50E8491F0D
                                                                                                                                                                                                            SHA-512:2A5E110BB8A7C16A4FCAB583745CE0D58125BCE01A9947F1C4BBC02A0A0A607B375D3FA34483BBE961799BB4A606C9C89CB52BA998B7DA976D4A9F55918060EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:....."Exif..MM.*....................................................................................................................................................................,.."..........8.........................................................................!......{.l.UNZ.'.....i..i..3....c......f....Z.d.9....!.]...0~.}.a..a..a..a..a...p\.(MF...^W.Ry].7...)....f...._...s...Ke.;....y...X.J..a._%^.oS.i..[.......|..n..../+n.....'.^8..e.m..w.k.)d..../<...cz...{}.H..?h..Y...'...p..0q2..n<.z.....g.6i....e_..C..V..0.S3..N.._..U.=-.Lrf...]..Zd..N......T.kCE%.c8...'o'..G.../...4Y.Xl......Mkvx....+..u*.".k..[.]fW..y~+.....v7..F...p......z..]..A.K....kL6....~#..=5.`.,./.9..........)..F.l.f._Q(\w....E.[...Y...P..).kB-.......l...I...<...m.....ps.fT.M..0Z.d..Uk].... ..m.W%.6A..1.5.c.G..|...nv....s..........o.fB...om....Y_B..............rl....q\..8;......"..y&K.J....-.u...{.C..3-..u...m.uKk..,.^.0.....L..#...8Q.....w...s-...9PX.o.g4..V...*.m..eB.&.T....|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                            Entropy (8bit):4.7027469851224115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C6BDF653814F5BF230B3D89B65289D8
                                                                                                                                                                                                            SHA1:C3D5D7757770F2F7431F475F979B5AC788FB7986
                                                                                                                                                                                                            SHA-256:D5497DC93CA3BEDFFCE24E1FB4559999F15C74AADFF050A14DE5E6C0CC7F17E1
                                                                                                                                                                                                            SHA-512:32DCBCC432F87CD0815E0814EEDE5CFCF8E83E22CD332CE71BBD71D69FFA9FC0A686FBBC3DB9202A869F3426968CB9DA9D606C3BAD25D0F78F91D94A73D4D832
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"lb":"RL2R7KyQIyenzoHhGWzPFA==","ttl":28800}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42525)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):584083
                                                                                                                                                                                                            Entropy (8bit):5.609573882564885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB33EDD4005D8265A95199F7E920CB2F
                                                                                                                                                                                                            SHA1:5F9D51D44FE41309851A43119BFE0073888645AF
                                                                                                                                                                                                            SHA-256:6451571E55E1B35E0874FD9AFFF825D8DA9965AAB0FA8A50A50119616C64C34C
                                                                                                                                                                                                            SHA-512:83DD0D4948D080E356F9FCD06DF64798AE2903D57B9B6F50A21380715C1E52FC8047E4384F4189F68DE56EE78CE03A7AD57F95848E1D41DE83A38837F49AA9AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:__pm_glbl={cfg:{"host":"data.ad-score.com","cdn":"js.ad-score.com","server_token":"zjGDyTQsfBJbbynXRkPBxVlyUuEHtVLh-FE7fPshldVrkKDQe03nNGkPB-E03DOstgYlPnNA==","v6":0},query:{pid:"1000925"},bp_policies:"00bc00dc008300ce00d000c500c600d40083009b0020008300c300c200d400c6008d00d300d50083008d0020008300d100d000cd00ca00c400da00c000ca00c50083009b0020009200950094008d0020008300c400d000cf00c500ca00d500ca00d000cf00d40083009b002000bc00dc008300c700ca00c600cd00c50083009b0020008300cd00920083008d0020008300d700c200cd00d600c60083009b002000bc00830093009300960093009a00920083008d002000830093009300960098009300960083008d002000830093009300960095009100980083008d002000830093009500970095009700910083008d0020008300930093009600980096009a0083008d002000830093009400940096009200990083008d002000830093009300960095009200940083008d002000830093009400940096009100990083008d002000830093009500920091009500980083008d00200083009300930096009a0099009a0083008d002000830093009500960097009500970083008d00200083009300940094009900940096008300
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7640633227829356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C92A42F1CFC3C5B1789F354C45913DCE
                                                                                                                                                                                                            SHA1:31D04BB89B5BC010AE001687495DFB52C32C3175
                                                                                                                                                                                                            SHA-256:9C633B908B804D255C0986AF37A076E8E7BC3B12EF08EB7F29EBEDF83C240B44
                                                                                                                                                                                                            SHA-512:0AC9A8DF7F9BB0F6086C15024BC4AB0CD7BDCA768910AD2722ED912390B89C81306B917B6BDC9CF73AF035521F1CCC4AF2E1B045ECEBF18FB3DC00556F6C6E17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4409507822841008&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=13&didk=847335638&sfv=1-0-40&rcs=1&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681237896&lmt=1726681237&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=4&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3D45a351e981f435b4c20fafca8a5d741c%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D600%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3682%2C3683%2C4185%2C4186%2C13%2C14%2C15%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D1200%26reqt%3D1726681237883&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKL9xe-EzYgDFYaO_QcduRMFDg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1250 x 1042, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):647222
                                                                                                                                                                                                            Entropy (8bit):7.995282557599323
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B5DCCF8636A493AF38E7B7722BFAFF3B
                                                                                                                                                                                                            SHA1:E13FE3D8AEC151BAA812D967FAA65BE8E9497D3C
                                                                                                                                                                                                            SHA-256:B754514377D654DB55095533D874ADE146C8EE7B6DE1E0D567857A9031A0F921
                                                                                                                                                                                                            SHA-512:FBCA0941D062C61B4D5A12D84668B3AF2E411D3AC52F0120F77E900EFF46DBC23901166B8A780C80271C27DACAC81FEF487FDD26DE3AC2C83FCA2295E64F313F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR..............v......IDATx...1..0...j.h...F.[!...K.$I.......d.T...Bl*...!6.........@.M... .....bS...........T...Bl*...!6.........@.M... .....bS...........T...Bl*...!6.........@.M... .....bS...........T...Bl*...!6.........@.M... .....bS...........1o.E.....DCC...Z.D....uj.. $.HN."....D..Z..E..%..d..L....jxWN.N.xv/3w.{.GO.D........3...BL.....4.......h.1.......b*.....!.T....@C.........S......!.......BL.....4.......h.1........|{L....}..l.......<"I.....g....o.....wt...i.....T...1...b*Irt~.......xP[.p.b*IN...=.(x8.$.`.QS....IuJ..$9....l.(x8.$k.{p...wt^..b*IN...t+.c...$.F...bT.[.G1.$.c.{pV.p$IV....*..n.^H.............S.{w.w.......|tg._}...L.....y...?.=Q^sg....+<r^a{..H|sl.8./...>.... .&.W.$.zs.S..(....?..Y4..l~.<&6D.-xh...j~.............A1.i....{G.i .w....$I1.b....?.=8.|mq....E|...a....YCL..U..A...............,......$.M1uk.S.._."_.sG......v.q..^...^.q.....Ue..aUe.$).RL.......e.......o..5F.S#..<.l.xJ.r..d/.Z.].I....o.o)xtnP1......I....<.l...-..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33832)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):107451
                                                                                                                                                                                                            Entropy (8bit):5.6552812750533175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C06442A7AC68444D88283AFF0D552259
                                                                                                                                                                                                            SHA1:7904B19C6550A2B8205E960AC2EBCF2CF3454A98
                                                                                                                                                                                                            SHA-256:9D31CD2345524511F2CAD4EA47BA7AE0C49161EADD06EE0781356D3CE5BB3F8D
                                                                                                                                                                                                            SHA-512:386163053914A094BF1DA9D15CAC2EC047D3BD370BA06C4EC2AF5373BE1D7013BC024BD06D6399A7D07B110DA9756048F0E657302802DAA1AA6537ED5CB79A67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2235
                                                                                                                                                                                                            Entropy (8bit):5.661475780043608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8C98C1D5E20178998138C7CE2E6AFCBE
                                                                                                                                                                                                            SHA1:431F954BF43A904F2967BA1102AA7CD0742C0E54
                                                                                                                                                                                                            SHA-256:2E9C33D084A739309D5BE687360464F0802CF21E31B2B16CCBF3DBBDB10A0DF6
                                                                                                                                                                                                            SHA-512:50029B478C78F0BCC7D6DE4EA576301E9F9B00BDF3194E11B02C073520B2144C1152913F745C0D1EAB116828A6D1E19540A8D95A23BC59D223651B0D7C2B364B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://sync.a-mo.net/isyn?__st=iframe&gdpr=0&gdpr_consent=&us_privacy=1---&_e=CtgCSgl3ZS1oYS5jb21SC2Fhcy04ZTAzYzFmWghwYmExLjMuNGoJd2UtaGEuY29t-gEFOS42LjDoAgGIA9agrLcGqAMK6gMkYThiNmU1NDUtM2NlNy00NjdmLWEyYWUtZjI0NTgxNDUyYWM3ogRzaHR0cHM6Ly93ZS1oYS5jb20vMTB0aC1hbm5pdmVyc2FyeS1iZXN0LW9mLXdlc3QtaGFydGZvcmQtY2VsZWJyYXRpb24tdG8taW5jbHVkZS1kYW5jaW5nLXdpdGgtdGhlLXN0YXJzLWNvbXBldGl0aW9uL6oEA0lTULIFA1VTROoFB2Rlc2t0b3D6BQNubGTABgDIBgHSBiBDMjU2Q0VFNkJCNDQ1M0ExNDg4MEM1NEVEMzgwNjQyNKoHA3dlYsoHCXdlLWhhLmNvbeAHAYIICXdlLWhhLmNvbYoIBmNocm9tZZkIAAAAAAAIAAA
                                                                                                                                                                                                            Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=67f0caae-72ac-40fc-b148-d09f4d2acda1&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D67f0caae-72ac-40fc-b148-d09f4d2acda1%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D67f0caae-72ac-40fc-b148-d09f4d2acda1%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3538
                                                                                                                                                                                                            Entropy (8bit):5.441304830416464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2838F07003D085AB45F51EF859908285
                                                                                                                                                                                                            SHA1:BAD614FA66418C5217689FC2236FC2CE71A6CCB7
                                                                                                                                                                                                            SHA-256:B45A808297B05B4F2135D023ECBC2585C5FE666B24AD61AB74A669D2EAFD6F5A
                                                                                                                                                                                                            SHA-512:C20FEDEBC6DD95C5DE7CFCFA76749096CB9A68DB3DECC74C10FC1CCE92FE0A56F113918F697E79592E7D4337AFB61F13C058840232E59A13FA36E04609718D1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                            Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):205742
                                                                                                                                                                                                            Entropy (8bit):5.534834765568876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:16D1E46F5F4320B62A1A1D630119AC60
                                                                                                                                                                                                            SHA1:B91012E751E2F8E1A6D585272FFEE77073024274
                                                                                                                                                                                                            SHA-256:3986C53824D1E791BAC84C6AF0F496FD205EADA8F39B0DFDC97002E67F95FD9E
                                                                                                                                                                                                            SHA-512:EFC2BDCA1BCF92E73B20CC28B92ADB6F1C372030D2B04362C356E8363AC382300707A1F2E86839235A9E599A43FF01044BCFAAFE9CF3CA8A72E80CF0FC4848F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-52800146-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-CHHB7MNWKL"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                            Entropy (8bit):4.555411820672685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1B732891EA0640F476D144871E960E23
                                                                                                                                                                                                            SHA1:65FE535845A5772D6023CF64833A7B71758938DA
                                                                                                                                                                                                            SHA-256:BE180528A0D495001EC5158AF3E581CE712DD8845FA70860AF1AAAEC578AC78B
                                                                                                                                                                                                            SHA-512:F8831AC1E44972832059D53695ED72444E267EE53889B9E32B4F1A73E483C95CAF6B31D4A6BF84E81F128704E627A76E87BF25422CF0DF2525C4FDD88E9C5E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"profile_id":"9b189666d45a96e41bb13478992eefa7","core_id":"b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be","expiry_ts":1727285975665}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                            SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                            SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                            SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://odr.mookie1.com/t/v2/sync?tagid=V2_790378&src.visitorId=5198e4c6-7148-4335-82bd-fb209283df9a&ssp=adaptmx&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2780)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):215556
                                                                                                                                                                                                            Entropy (8bit):5.573587897369451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:81CDD7A248ECB65DADAEA5E807B6A58E
                                                                                                                                                                                                            SHA1:2DA50DFEE44614FD653B01D4247E928A7C592A13
                                                                                                                                                                                                            SHA-256:9D92D738CDEA504D29955BF1B8B047D8E9823892D6556A7EF295BD71D00BFFC7
                                                                                                                                                                                                            SHA-512:788E5E257862049F596C6AFC04599C5DF093B7F9947C0AB411FDA973F697DE9AAF355AEA728BC0E45028E40B73391295296782FC6120383D74DCA8D72B71EC6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.W1zjwTOyZ_E.O/am=AIA/d=1/exm=el_conf/ed=1/rs=AN8SPfpUWiV8Yci8AfCNRKeixZbQ2O6PGw/m=el_main
                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Mh,Nh,Oh,Xh,ci,di,ji,ki,li,mi,qi,pi,Th;Mh=function(a){return _.$a?_.ab?_.ab.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};Nh=function(){return _.v("Firefox")||_.v("FxiOS")};Oh=function(){return _.bb()?Mh("Chromium"):(_.v("Chrome")||_.v("CriOS"))&&!(_.bb()?0:_.v("Edge"))||_.v("Silk")};._.Ph=function(){return _.v("Safari")&&!(Oh()||(_.bb()?0:_.v("Coast"))||_.cb()||(_.bb()?0:_.v("Edge"))||(_.bb()?Mh("Microsoft Edge"):_.v("Edg/"))||(_.bb()?Mh("Opera"):_.v("OPR"))||Nh()||_.v("Silk")||_.v("Android"))};_.Qh=function(){return _.v("Android")&&!(Oh()||Nh()||_.cb()||_.v("Silk"))};_.Rh=function(a){return a instanceof _.Xb};_.Sh=function(a){if(_.Rh(a))return a.g;throw Error("t");};_.Uh=function(a){if(Th.test(a))return a};_.Vh=function(a){return a instanceof _.Xb?_.Sh(a):_.Uh(a)};_.Wh=function(a){return Array.prototype.slice.call(a)};.Xh=function(a){return typeof Symbol==="function"&&typeof
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):694
                                                                                                                                                                                                            Entropy (8bit):5.377142893057688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9C9C6F6E79965AA9E56EE936904D0787
                                                                                                                                                                                                            SHA1:81EB9D94D38228A860BD2E5A74B178EACD7A4D0F
                                                                                                                                                                                                            SHA-256:D1FD25879BC0A58C5A5F6249F18EA0D102CCD5709FC5BC3846157C5E38E6EFE3
                                                                                                                                                                                                            SHA-512:6D33FA936B94791B19F4EFE02ADFFA9A1FE302FD4FDAF674854AB16CA32C751D6FB84F8445191AB9FB19383EF5E24DA890EFDC1E26A6ED6F62423D56CBB0A0C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JD0Ma08nTyIaJ0hviETrtD4AAAGSBjjNFQMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICC6IrwS","size":"728x90","crid":"e28b771d-c51d-442b-a700-b4f391c7d8bf","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"728x90","slotID":"div-gpt-ad-we_ha_com-box-3-0","amznp":"3bn1ts","mediaType":"d","amznbid":"mtciyo"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv3.js","status":"ok","cb":"2","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):112427
                                                                                                                                                                                                            Entropy (8bit):4.925295015861728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                            SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                            SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                            SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):5.423218527485028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5F6A966224ABE5EFBBBF24951D6EFD60
                                                                                                                                                                                                            SHA1:B161D498CCC9B5AEE4B94AD1ED714749074B000F
                                                                                                                                                                                                            SHA-256:403A9F228F88419B401AA30B4CE3858A318B6872980F767F3DAFA391927BF338
                                                                                                                                                                                                            SHA-512:5AF8F8867A387ECC5A8B81F9D5E5F893597A4FB1548E9E989E88DF8B36479C8D913C1D97CCFA88738930CD49958B9C4A2648B502940A24C2BA2BCECE72AF88C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"fif":"1","amzniid":"JH_RIg6sVpvX5wtjMFrXef8AAAGSBjfXMQMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAMqWVY","size":"970x250","crid":"3658_201040_T19350576","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"970x250","slotID":"div-gpt-ad-we_ha_com-box-2-0","amznp":"1bpu328","mediaType":"d","amznbid":"q57nk0"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"0","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_rx_n-Azerion_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_ym_rbd_ppt_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (516), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):516
                                                                                                                                                                                                            Entropy (8bit):5.146290900528249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB721F1E475D12FA5DBC89A8F689850C
                                                                                                                                                                                                            SHA1:F49E618D107ED55AFD4BA2981A86F74E2943B56E
                                                                                                                                                                                                            SHA-256:BCF7993523EFCD42F5599E1C210B6433E35A39DE688C9E5AE90829741937DF71
                                                                                                                                                                                                            SHA-512:34FBF178F024006B5B1D2D197997E8A37BFC838EC177124D327A51A3DC5D0B579F6AA3790FF09186A953957C318B15BA98C343EA94E08BE732AA177C73FD42A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/audins.js?cb=3
                                                                                                                                                                                                            Preview:window._qevents=window._qevents||[],function(){var e=("https:"==document.location.protocol?"https://secure":"http://edge")+".quantserve.com/quant.js",t="script";if(window.__ezHttpConsent)window.__ezHttpConsent.setByCat(e,t,[{async:!0}],"understand_audiences",!1);else{var n=document.createElement(t);n.src=e,n.async=!0,n.type="text/javascript";var s=document.getElementsByTagName(t)[0];s.parentNode.insertBefore(n,s)}}(),_qevents.push({qacct:"p-31iz6hfFutd16",labels:"Domain."+_audins_dom+",DomainId."+_audins_did});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22367
                                                                                                                                                                                                            Entropy (8bit):5.542626302580642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                            SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                            SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                            SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=KBg/d=0/rs=AN8SPfrFqENNJiSriO76631eVsrfBUpwxg/m=el_main_css
                                                                                                                                                                                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7741541578307496
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4385CC610D69DB54BF6B659C3D5BD4E2
                                                                                                                                                                                                            SHA1:22175F34CBBB3D1E5689F82F4E4E067639DE1FB7
                                                                                                                                                                                                            SHA-256:3ECE3D6B741B6FC5846FC5301D88575044812ED5F15EFF94960C502453A0F1F9
                                                                                                                                                                                                            SHA-512:150FBD24493BB0C431F305EED2D7E797CFF3EEBA765F236F042DE999AD108F5DAA517115F38FB7D281DBEABE036A4083DD1DB27BA89B221CBB0EDB88F507988B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CObl7_CEzYgDFWU6VQgdFociMQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):242057
                                                                                                                                                                                                            Entropy (8bit):5.386392436569304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C71464532C0FC2020D8E8667ECFD9A3F
                                                                                                                                                                                                            SHA1:45F5CBAA3881797FD241F040838D495EE8170655
                                                                                                                                                                                                            SHA-256:E439BEBF8DE2DF0582273906D2C1DCEFF2387C661EFB2152EF1C28420CE4E7E5
                                                                                                                                                                                                            SHA-512:0D4A413DA493FE9D97D2533F896577652B3EE88927FD244E374AFDC46C669C287DF210A5C6E6E0C826CF74553C293966BB18285EED8DD98EDA4ACC504BC0D1B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.flashtalking.com/frameworks/js/createjs/1.0.0/createjs.min.js
                                                                                                                                                                                                            Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                            Entropy (8bit):4.793927974985177
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD5E6A567D064CBA36F2A56CAAB2D866
                                                                                                                                                                                                            SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
                                                                                                                                                                                                            SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
                                                                                                                                                                                                            SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY
                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7621820720573296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DD674E3EF7CEAF1EC0422BDD281DB289
                                                                                                                                                                                                            SHA1:2CED6E0F11FF9BE9DBA562A925E44850C828878C
                                                                                                                                                                                                            SHA-256:7D8FA6E2F4FD769207777EBF1B60C84721EAE728E8FFC7A7B025BB463288616D
                                                                                                                                                                                                            SHA-512:35CF8826291191D9B51E16E2812FD21DB70EE127F2416BC3547AAD13D9F275256AF6F5ED00FD575E01B7425761F7A2923B0477074DB52F12196188493D560497
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3946711747550834&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=18&didk=847335638&sfv=1-0-40&rcs=3&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681240690&lmt=1726681240&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=7&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3Daf063c244089b52ec5a0423a258f1f8e%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D140%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3682%2C3683%2C4185%2C4186%2C13%2C14%2C15%2C2310%2C2339%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D350%26reqt%3D1726681240683&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIyo7_CEzYgDFQOY_QcdupcOIg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (16446), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16446
                                                                                                                                                                                                            Entropy (8bit):5.4144925934527555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2CAA6643C3A429956145F072D3602DB9
                                                                                                                                                                                                            SHA1:6629A8AA86D303E79E13BE2940363E480D93B390
                                                                                                                                                                                                            SHA-256:712369AEF7DB8EE613780ED94892762890345ADD2113C7749B2F03B819C0A4FC
                                                                                                                                                                                                            SHA-512:9EF3740AE6BFB3AED5C366C150541774ABC761F5D251DB11BE76762610890E56BD647784889539EC7D7D1C46BB353FCA3ECE4419385FFD207C7EFC3B950EB3F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var _33AcrossIdMappingsProvider;(()=>{"use strict";var e={d:(t,n)=>{for(var s in n)e.o(n,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:n[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};(()=>{e.d(t,{default:()=>T});const n={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},s={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},o={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},r="iab",a="static",i={GDPR:2,CCPA:1},c={GDPR(e,t,n){e(t,i.GDPR,n)},CCPA(e,t,n){e(t,i.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class l{#e;#t;#n;#s;#o;#r;#a;#i;constructor(e){let{name:t,win:s=window,config:o={},hashFn:r}=e;this.#e=t,this.#t=n[t],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#i=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                            Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.1961893998690174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:45CF913E5D9D3C9B2058033056D3DD23
                                                                                                                                                                                                            SHA1:30CB5D44E276505B1D4C053C8B25525DA228DB30
                                                                                                                                                                                                            SHA-256:42B976597A2D977D0E300F6D06BC903DB389E5C112D33C1C8C249690A522D9F2
                                                                                                                                                                                                            SHA-512:16DD1560FDD43C3EEE7BCF622D940BE93E7E74DEE90286DA37992D69CEA844130911B97F41C71F8287B54F00BD3A388191112F490470CF27C374D524F49BA516
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                            Entropy (8bit):5.329691671304557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:50135566B33716690B6CC999921087C2
                                                                                                                                                                                                            SHA1:B9603221410DD01E61CB44B77C67B0B34FEE47DB
                                                                                                                                                                                                            SHA-256:2B6A84EB9D847AE9B679895AB573F848F79CF7FD694D3E019C99D4F962B3C52E
                                                                                                                                                                                                            SHA-512:4A595C8D2C2F9B91AB4B62969C939E70EC0BFA9C3248D713E044F1CB38E68E21278086300B26B16A8A30EA3B15896A88A0D0513631179153CA969F19045D764A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&rid=esp&cc=1
                                                                                                                                                                                                            Preview:{"esp":"eyJpIjoicmszSmNLeEJSM09sbTU1NkMwUnZBdz09In0=","i":"rk3JcKxBR3Olm556C0RvAw=="}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (375)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6634
                                                                                                                                                                                                            Entropy (8bit):4.615003473313276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4C36A31E38C445B129A8D8269E6F897
                                                                                                                                                                                                            SHA1:DD3F94738099BE642B1D93973CA3E91A14A09E90
                                                                                                                                                                                                            SHA-256:E03C9E0D65AE5197256FFC363123EE7AEFBCF20A09C3051D69E233036E7AAD7C
                                                                                                                                                                                                            SHA-512:B684DEECB1388187A19C152CEF52A2EEA8EA8141314061CC760FC91174FC34705D182E6FB48944DD7E62166D258F10153FAA44E4DE62A74D659A16B640B27562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad.broadstreetads.com/zdisplay/63769.js?b=&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-qTYh3rcc5nH9dGb8
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (375)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6634
                                                                                                                                                                                                            Entropy (8bit):4.613998368684054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5211476A3D8EC463AB541706B8EA428D
                                                                                                                                                                                                            SHA1:8A430FB0662F2F180B1873960C50DB9E0F71103D
                                                                                                                                                                                                            SHA-256:45DB3523534ECBFAC9B88802E38063A0CF090E039DA2AEF68D1A6B76442F3658
                                                                                                                                                                                                            SHA-512:0B794389E0B64F503727316D904B1FEF038D1C44EAFEB8B5484CEB6EDCA0CD14F48000EBAE829819CD07351830981869C2BAC6ECBC333F0177FC950E7B223FA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad.broadstreetads.com/zdisplay/63769.js?b=&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-Tqe1OlHGYkd6cf1V
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262020
                                                                                                                                                                                                            Entropy (8bit):5.571637482729137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D860A27D42A3A3C716845609B341ED4D
                                                                                                                                                                                                            SHA1:E2E255302ADE407F7C0A7CE1FD09E0618403B4AF
                                                                                                                                                                                                            SHA-256:24E746269D91DE6FBB81E88D0358B172D565BA973887735E20EE797ECDB1C837
                                                                                                                                                                                                            SHA-512:F1863838F481DECB355369D0B907C46049301100A7036497F001A99AD3412D75DE57A1E99AF3F2021F45B00C8CCC98612E15AD52018FB7E74B006B8A03B4E2EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1175), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1175
                                                                                                                                                                                                            Entropy (8bit):5.074200605433548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6AD3024C69F5EEE65EBB3BD678050FEB
                                                                                                                                                                                                            SHA1:60394F73876C613A24322C2B0D2D6AF7BAA8AEFE
                                                                                                                                                                                                            SHA-256:8B40EF913CA8190E2BDF7ACA42128B4659722EC82BA7E3948E6131ADF692B7B5
                                                                                                                                                                                                            SHA-512:25F99FFA34FE8509C172CF01529631451A8DCA5B7C7E8135193EF8BD3E0F810712EDAED58D9C69EC4D09853F5B8BD0097F0ED085E9B7C179A6A368293F238A90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:jQuery(function(c){c(".ead-iframe-wrapper").each(function(){var e=c(this),t=e.find(".ead-iframe"),a=e.parent(".ead-document").data("viewer"),i=void 0!==a&&0<a.length&&a,d=t.data("src"),r=t.attr("loading"),n=!1;(void 0!==d&&0<d.length||void 0!==r&&"lazy"===r)&&(n=!0);var s=t;n||(s=c('<iframe class="ead-iframe"></iframe>')).attr({src:t.attr("src"),style:t.attr("style"),title:t.attr("title")}),i||s.css("visibility","visible"),s.on("load",function(){c(this).parents(".ead-document").find(".ead-document-loading").css("display","none")}),n||e.html(s)}),c(".ead-document[data-pdf-src]").each(function(){var e,t=c(this),a=t.find(".ead-iframe"),i=t.data("pdfSrc"),d=void 0!==(d=t.data("viewer"))&&0<i.length&&0<d.length&&d,r="pdfjs"in eadPublic&&0<eadPublic.pdfjs.length&&"built-in"===d;d&&("browser"===d||r)&&(PDFObject.supportsPDFs||r?(e={},e=r?{forcePDFJS:!0,PDFJS_URL:eadPublic.pdfjs}:{width:a.css("width"),height:a.css("height")},PDFObject.embed(i,t,e)):a.css("visibility","visible"))}),c(document).
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49442)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1035076
                                                                                                                                                                                                            Entropy (8bit):4.981661632647646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B19389CA6212903D16DFF9DBF051CEA
                                                                                                                                                                                                            SHA1:D0E8C08150A30CBA3525D1DCB1A3A820ECC43130
                                                                                                                                                                                                            SHA-256:44DD71D4A0B8B4CB44F3EBD67CBAA3E6F80BFE36EFBDD5897B884C75BFC547E0
                                                                                                                                                                                                            SHA-512:B71A6CD323FE15908516FF035212B3ADC9D64B0F69AEAD58C80C41B67C26B0F955CDFD0C9038C4461B2D7A9A96B321BC9EA22B34168D59F96EC27D5B61102724
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/fusion-styles/8b19389ca6212903d16dff9dbf051cea.min.css?ver=3.11.9
                                                                                                                                                                                                            Preview:/********* Compiled CSS - Do not edit *********/ .wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37
                                                                                                                                                                                                            Entropy (8bit):4.188522622093347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                            SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                            SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                            SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1528), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1528
                                                                                                                                                                                                            Entropy (8bit):5.768732332310691
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B7926A2DD23EA44E7A6521EAB27AB853
                                                                                                                                                                                                            SHA1:810B7F8EAAE4EEB4E93CB846D974D86082CDDC99
                                                                                                                                                                                                            SHA-256:CDBCB756717CDE45D0A92CCFAEC779945209686A8862BED83BE8ACE0D49ED92B
                                                                                                                                                                                                            SHA-512:492B3B118960CD88BD39D154FDDE2DD68229CE5897151F21F47F81E753917C82421A1EE655A3BB4386563E62C2FE82630E525A6EA825EF962B3D61FB553884BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LflZcMpAAAAACzGQ_VKK0ibD_piyVFO33yHjwta');(cfg['onload']=cfg['onload']||[]).push('wpcaptcha_captcha');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21748
                                                                                                                                                                                                            Entropy (8bit):7.961296877716909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3DCD0915CECDA0523E981B48B3F1E0E
                                                                                                                                                                                                            SHA1:1D011740D4252C3484408C731BDB238F7F20A1AF
                                                                                                                                                                                                            SHA-256:19CF1383869D78035F2A300230D9A57DA98FA71EA9B1031DDF678634030AF967
                                                                                                                                                                                                            SHA-512:F993A8F442D1FE584D18B245029792D747BBBD915DDA4247B02DC9B3EB8BAC76116973F907DD2F62BE7325EE44767E0207B4D6A0F93629CD159EF78A3E74B0DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H...................................................!!!!.+---+2222222222...........+#.#+2++++22222222222222222>>>>>2@@@@@@@@@@@@@@@@@@@@@........,.............3................................................................z....h....WX...e.{y*."j{...O>...a..0..+4.........T=X...!.b....^....t..3..&.w..-..3m.]...........<....]U..........F\...w...r....*~.o.m...J...a.X<..+.t...9.i.yB....=J .0....p..@..@..+5.7..Ar......zw...~..w..d.....'.scjm.]...[..k.<.n........]..4...]W.w.C.7......j......:.:.=n.m.yN.......ujo..60.u.n..z<.....yz...kg.UoNk.m.......q.{9....U..q..>.W....c..7...S1tj)./~..;........}2`M.7..K7.u.F!i|.t....T}c.U.i.r..U......N.s}.Z+.."m#/K.../5?\..V@.....M.x.55..T...72.....h<._>.............0.*.5........yo.o..d....#.......z.wH.s.3Z.N...|V..x.l_.....S.|..Wy.q..X8i.=..d.....&.9_..g.m.|f..h.n.......q...wH....U..u.N2>...Z<..........k.#.&.F..oW5....g.|....N..wL................2...N..q.S..G.~...0......H.. .^5%...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56888), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):56888
                                                                                                                                                                                                            Entropy (8bit):5.418495886740826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1E77F38A1DF1490D4175E3C4878BD150
                                                                                                                                                                                                            SHA1:555B823C75571D723FA86F42C6A4710AE97AE9A2
                                                                                                                                                                                                            SHA-256:492DB2CA577F4D221E3E28239C19E7DB05F1701B298BF278FC4D1FCB92563586
                                                                                                                                                                                                            SHA-512:0808FDAB6BE9051A251C951990A7EBEA4777BF5A83A82884BF28DB733E5CDF6FC763F9DCA243F5848E91ABEBA7A5FF47533C478686DFC410ACBA9EFF7D7CFFE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.hadronid.net/hadron.js?url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&_it=amazon&partner_id=524
                                                                                                                                                                                                            Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3117
                                                                                                                                                                                                            Entropy (8bit):4.6166817253013175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:113831AB0571DE6E75AD2A7E4788F6F2
                                                                                                                                                                                                            SHA1:D68E0477BE09EFF4B134503372727E29E660C216
                                                                                                                                                                                                            SHA-256:7AE34E6F42F6538495C9B69B58D4B7AF05F7CAFCEB32AC14FAAC8E639207D5E7
                                                                                                                                                                                                            SHA-512:D54BC1B97A8A61A3094E12DE65F36AF30DD1A8CD347123CAFB16FEC9071B9C095744FDE52AD22D34BD7F4F7C37DC171EF1EEA03BB3033C3ED24A432DA533E5AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/images/share_icons/Twitter_Tweet/en_US_Tweet.svg
                                                                                                                                                                                                            Preview:<svg width="69" height="23" viewBox="0 0 69 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_332_746)">.<mask id="mask0_332_746" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="69" height="23">.<path d="M65.1 0H3.8C1.7 0 0 1.7 0 3.8V19.2C0 21.3 1.7 23 3.8 23H65.1C67.2 23 68.9 21.3 68.9 19.2V3.8C68.8 1.7 67.1 0 65.1 0Z" fill="#50ABF1"/>.</mask>.<g mask="url(#mask0_332_746)">.<path d="M69 0H0V23H69V0Z" fill="#293136"/>.<path d="M69 0H0V23H69V0Z" fill="#E1E7EC"/>.<path d="M69 0H0V23H69V0Z" fill="#CB1F24"/>.<path d="M69 0H0V23H69V0Z" fill="#3A559F"/>.<path d="M69 0H0V23H69V0Z" fill="black"/>.<path d="M30.7 15.9V8.5H28V7H35.1V8.5H32.4V15.9H30.7Z" fill="white"/>.<path d="M36.6 15.9L34.5 9.39999H36.2L37.4 13.7L38.5 9.39999H40.2L41.3 13.7L42.5 9.39999H44.2L42.1 15.9H40.4L39.3 11.7L38.2 15.9H36.6Z" fill="white"/>.<path d="M48.9002 13.9L50.6002 14.2C50.4002 14.8 50.0002 15.3 49.6002 15.6C49.2002 15.9 48.5002 16.1 47.8002 16.1C46.7002 16.1 45.8002
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42529)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):584087
                                                                                                                                                                                                            Entropy (8bit):5.613524134000155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5F3360BEA727390325FAFEADB742500E
                                                                                                                                                                                                            SHA1:407982ECC966355EC61DADD69BBFA4199B681ACD
                                                                                                                                                                                                            SHA-256:D09867FD13D55A36519A537194649052E8362A07614EBF054322076109F46D91
                                                                                                                                                                                                            SHA-512:E490BAD944D6ADAD7CAD41975A1D01D0826064D5D41EBB904DBC4E7FE29C41621814896E723A69224811050FB26C6D1F5254227F6AEBD421B02E0DD05C8E92BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://js.ad-score.com/score.min.js?pid=1000925&tt=g
                                                                                                                                                                                                            Preview:__pm_glbl={cfg:{"host":"data.ad-score.com","cdn":"js.ad-score.com","server_token":"hmViaDTUPBegjNIFyUkBhjzYmeIwoYxZ-FE7fPshldVrhKDwb3XLJG0nGPg==-E03DOstvalDmNQ==","v6":0},query:{pid:"1000925"},bp_policies:"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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=12383326626244014
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.705310344914566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4827C2B3557B1669814A685A1DF61374
                                                                                                                                                                                                            SHA1:6BB89FC9341E0EFD4CBD4B23DC217E7A2E51A460
                                                                                                                                                                                                            SHA-256:66E78BA6E1B912450F5349103B5CCD6A394DC239619AA31515C1815018140D68
                                                                                                                                                                                                            SHA-512:9DB73580759DC8C9DDBABBB54C686521FDF56C8589DF9B512B8F3019914D226856440B1B63C468A54B6FC7AA5AF477DC7F16B0D1923B9A545105B40A7712D23A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNL1xu-EzYgDFQec_QcdryUt0A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                            Entropy (8bit):3.9590676997508547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1D4156A8BC0243E4C1E8363710764E8D
                                                                                                                                                                                                            SHA1:3B7DAB0958DF1213A5043F9E9A263006C0925A8A
                                                                                                                                                                                                            SHA-256:DA45962A1FB4A049C9367EBE9B1B628F071D7A4C9997EE807C01D23F4866E19C
                                                                                                                                                                                                            SHA-512:99E43976E2ADD0F4F6F5B3C59E6AA1B9E65622DE2D7DC7BDA927601DE93535424E720DD4955D4CE69F8C88CFA7E3196D77B391A53BE60C84B6B3C1B70B42C6A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://api.rlcdn.com/api/identity/envelope?pid=14067
                                                                                                                                                                                                            Preview:must be exactly one 'ct' and 'cv' parameter.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):69266
                                                                                                                                                                                                            Entropy (8bit):5.355352738034581
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6CA642270C554EAD7A12FADCD1B8AFBC
                                                                                                                                                                                                            SHA1:EC6D5F7A5A052F37FB7775326EC4FD2E4519510A
                                                                                                                                                                                                            SHA-256:D8C31D21C5E33EC31EF41AE6BFEF24312071178147C7257ADE081F66D45E6AC8
                                                                                                                                                                                                            SHA-512:DFC67DB9A231D4FF231ACB987CCE61EFF6FD212274EDCAE9B5CB9C3F5655EFA5A8379D58657FFCE4C6CD8114CC22A734CDD7BD180BE8AB6833D4ECD42D417AC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/973535300821278?v=2.9.167&r=stable&domain=we-ha.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                            Entropy (8bit):5.062910561937512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:18E3F39417E8FE08FD08748FEF164B40
                                                                                                                                                                                                            SHA1:D7E89AB787F37B59C6FF90A62364DA93ACB927E3
                                                                                                                                                                                                            SHA-256:3D862016DB3E78A4547C8C5EE9261170EC7F87353C3CBA3EFF9D127EDBA0A51A
                                                                                                                                                                                                            SHA-512:B348F53C351E747F48ECCA381C3AC673C3DDFF41C48E85B437BA7D2F132864CCC4085BAF7EB66F37AAD090BC635F2EA29DFB44E895832CF05AB33CBB07BE102B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=&j=window.advBidxc.mnetRtusId
                                                                                                                                                                                                            Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"HWaSpc1buk2re313Q6atXdaa8cUpX33k"});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7619285530643514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:608FA8E63BA334F935360A8B538C3701
                                                                                                                                                                                                            SHA1:FDFF4DC5D67A26889AF4353CBCF6BAC0FAAC621C
                                                                                                                                                                                                            SHA-256:0F2587FF5B61E726EE909F14CA85D13A31FDE10062FA0CAF16F439F26C01D789
                                                                                                                                                                                                            SHA-512:EA1E37D9F121CF29DE5E3E7CEA57EF2D34919A51B5111FC7D1641F3541EF330AF12946A39BD7F0885A7ED9FC1358146780DF08A21E89A2F399D7C8D7F7E94712
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNLE8_KEzYgDFWSY_Qcd3Z8Xhw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):70294
                                                                                                                                                                                                            Entropy (8bit):7.9959660320865416
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6F0E5D1E71162FD1EDA7E1B42DAF3022
                                                                                                                                                                                                            SHA1:1633CD421F7A5328A3FB4C40686E960658E00862
                                                                                                                                                                                                            SHA-256:CD465D9BFF0376DA3F5E22605CA11D311D93B974146DBAFB45103BFF886770F2
                                                                                                                                                                                                            SHA-512:A2522F1C8DD01308F5BACEC6EAC0A0C57E52F8B7526677FD10A9F306FE419137F0FF6DF1DF5877E2CD4E4323E2132C67368370217E76687A0D7004B149CF38C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/6be0b1c1-4d06-4f1c-a200-ad5eacce88fb.png
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../+.1.M@l$9l.....?...I.)!....6 ed..BBd..AB...a.$!Ii....Q.... ....!..c.`..-....G.{.%.K....H..M..P...f.........1..}A2....~>x.p=..y.X6q...x.K..Z......9E*.d.05..@.Q5'H.Rq.u)...f....T.....j.....M.$i?df.<%)Pl..U...<.RaFY..!.z@f"...%.1,YB..f.....H)...fQ....mI..wa...$.>....}.....n.l..#/{.8N...vw/../..................].I_.=V......FZ..j.5.1....s.<...!>.!>....=.......c....l...r...wM...B...#.0A.Z..-...G..r.W.,`...wk...$I.. ...+l......_Y.P. 4..PCE&...p..j&..Tj.. 4.?.g...5=k...$1..r....=+.!...x6S.H.F. t...._.....K.e. .g..!...B...R(.L...."H........F...y..$........:..B.$..c'..A...W<.g....A.Tl.em.C.`c6/.u.W..M.B..}..b..G..ZV.WR.Q.!........;3.,..lG.za=...n..#..._.7Y....?.....].v.o..!......E..m.bfGl...|1.|.0Pi.g=...V.....A...R.l.ecv-....}_..-..l.Q)....@a..M..n'5....n)..f2..R........~.D.....Q*....66G.&..w..~px......=.<..S.......^.v8s.~.z..Q...4.4._..G/+T..D.=.]..F..`.K-..SV.|.~..6.[\.j..+......o.i/..`...C...S.a..Z.*H....\.h;4.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                            Entropy (8bit):5.370189103122355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C634E5B138380B85ABDD27E17671CB90
                                                                                                                                                                                                            SHA1:1A4014C87DFB7E40C6E7B355D4315AE64648CFA9
                                                                                                                                                                                                            SHA-256:F3D5FF39B1AE5338AA97B681AED30A7A1B20319FF9EC2923D48368AE0EB3EE2E
                                                                                                                                                                                                            SHA-512:93B533F4BBFEF9EDE924264B08521076CA164D7692DB310967AEBDD0FF866F4478F0512786F14302E946C1C12C6E5F634D97A6476972F27B201554763E642C5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ssbsync.smartadserver.com/api/sync?callerId=47&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head></head><body><img src="//match.sharethrough.com/sync/v1?source_id=98KUz37ype9D3X2sf9ovgeTt&gdpr=0&gdpr_consent=&source_user_id=2935989328638796645" />.<img src="https://sync-tm.everesttech.net/upi/pid/gjIEMT18?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D94%26partneruserid%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=" />.<img src="https://sync.mathtag.com/sync/img?mt_exid=39&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D25%26partneruserid%3D%5BMM_UUID%5D&gdpr=0&gdpr_consent=" />.<img src="https://cs.admanmedia.com/e09bad714a425a93d6dea503dcf9c528.gif?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D130%26partneruserid%3D%5BUID%5D%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BGDPR_CONSENT%5D&gdpr=0&gdpr_consent=" />.<img src="https://dsp-cookie.adfarm1.adition.com/?ssp=5&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 169 x 520, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54996
                                                                                                                                                                                                            Entropy (8bit):7.990319247106949
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:89C95031B56B90591FD4EF80558F8C25
                                                                                                                                                                                                            SHA1:9599F52C93B38F3E68686F299B3184BE0A9DE63A
                                                                                                                                                                                                            SHA-256:D64C12A76A61096F3A14AA795D12C3FC0DE8E5781EF2E1AF3B66517E65D7F00E
                                                                                                                                                                                                            SHA-512:7E03B61206FBCCD249CF45BFD67546BC0AD025DB9542FEE774414E222E93926B3842A0821E2579AE14395163D7749CAFD90CD8AEE27B14F75FE3F49083FB010F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR................M....bKGD..............pHYs.................tIME......!ZB3... .IDATx..y..U...>Uu.^.I..%...K....B@...........qt...3_...F...wE.c........$$@.Ig.w..........{.vP.....u..P..:.<...y>..T.:.Nu.S..T....B8G|.*?.8\~.B.w........>.M...m.....p..+b.#Gr..o.?....XP..B...x.w..c.<...|.l......u..?......G..v......q..rh.P`2......_..AX`..g-d4h..T*..?|....i.....xK.K...3.z7.......i.......f|K...9@.......R..z..Of.........A..Bk.R(.E..:.`....H..Q.5)...\..w....D..8X..............4Zk..hm0R.\..w......ME.(.3.KN.$c..N...`..K.,,.a..F....4._K\..]RV.e..mE.>0w...\.;.D$..X.,..S.T.}..c\...#S).-.2N...N....C..Y".. ..h.b.&..k.+.y)I..g_..........yPp..IJX.&...Fi.5........h...hrF.....f...8....H:.....>..7..n....cN..s..>`2....yC.g@..R5M`p........[.z.}.%.N..M.......i...|...d.!k4qa........o...k....z.`0i.02.).r.........?....V....m.yf..........5..J.[[..W.g..Y.....Ik.l@...:...W...|..sN........4...gv.Wva.'.. .........-.Y..^.G.@...3p........m.k...U.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                            Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                            SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                            SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                            SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.adsafeprotected.com/skeleton.js?ias_adpath=%5bdata-str-rendered%3d%271726681186449%27%5d
                                                                                                                                                                                                            Preview:"ad placeholder";
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1082)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                            Entropy (8bit):5.437132975963311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:141AF46CA6904F2A9AA3D3D50529D360
                                                                                                                                                                                                            SHA1:CD29B0DFE938C88601262F1DD20B14E50CCA4B3D
                                                                                                                                                                                                            SHA-256:0DAD085BAF773E5D3CBBA078860087B3141270E80B65CDC4A228B4C1F03EA09D
                                                                                                                                                                                                            SHA-512:E6CDAD8726AD30D88CE71ACC4F2AB70D64B864997543FF4DA3695A344A2B9450B6DAFC6160A898A573E2187C4A459B26F2896B0CD08DC63B3CF9A8519610666C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=qp2uiNFWHwgFR&cb=5&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-box-4-0%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-box-4%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-medrectangle-1-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-medrectangle-1%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21ezoic.ai%2C057e52d2238ccbad4c76b79232ec162b%2C1%2C%2C%2Cwe-ha.com&gpp=DBAA&sm=c6d0d8da-221e-4b0e-971f-49b58b5cc9a7&pubid=aa05931b-5308-4ea3-95a2-adf84f4ffde4&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22id5%22%3A%22ID5*3WD4fb92WlnrFnn1j2LaceioEK_mZH4yBlMTad_29hzF-dk5GRzkU4JWOgJaebvu%22%2C%22lotame%22%3A%22b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be%22%2C%22pubcommon%22%3A%22ff6a6df5-bb0f-4c63-816d-2836c8430c27%22%7D%7D
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JAjYFZGnFMIh8IYXPus6wu0AAAGSBjjD4QMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBJrt5f","size":"300x250","crid":"ff35722e-3d9c-4d62-9125-d6e72149b647","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-box-4-0","amznp":"3bn1ts","mediaType":"d","amznbid":"1mbwjy8"},{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JOldkaRYQAIx2q_mWJLdcXoAAAGSBjjD4gMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAmX7Zt","size":"300x250","crid":"95c92afd-99af-4366-ba1f-1ad528f9b8bd","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x250","slotID":"div-gpt-ad-we_ha_com-medrectangle-1-0","amznp":"3bn1ts","mediaType":"d","amznbid":"1mbwjy8"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"5","cmp":"https://aax-eu.amazon-ads
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2779
                                                                                                                                                                                                            Entropy (8bit):5.256421685296428
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                                                                                                            SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                                                                                                            SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                                                                                                            SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7402)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13960
                                                                                                                                                                                                            Entropy (8bit):5.784122667072633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:36695F5AE516A5BF8F63AA1A99D292D1
                                                                                                                                                                                                            SHA1:8BDB679832AA5C96B29F3938FA2C48EF0D890FA7
                                                                                                                                                                                                            SHA-256:56685D8DC48E8054422BF14EEE72EC162566C2747B9FB9FFFBB6F38E65522973
                                                                                                                                                                                                            SHA-512:0F9BFF9B6D55C63E0A4B22256A5BF55DF4BA9CEB90916CB3F0534339C7E8B68A01DD4049104F5B1F069A442D88135D60A89CAB35AD9C67DF377DFE782425F490
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):63538
                                                                                                                                                                                                            Entropy (8bit):7.993138648128521
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:84E9B77BA60D7A0B212893F9A89CEC71
                                                                                                                                                                                                            SHA1:D78AACD853CEFE949246D8B027E852105E3A38C7
                                                                                                                                                                                                            SHA-256:7395ED784903A42C53B8126EACBB31A5D21C23897F07B1F5B2FAE003F61AD1E7
                                                                                                                                                                                                            SHA-512:42BFF56986956AF4AF328D8696933E9BB7E71323929AABA662D99B16DAB9019455983DD0D258D725898781ADECD43FFA4FF6DBFE2583CA99414956B672954F0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/28b855c4-86dd-4529-b145-9435439ee4b6.png
                                                                                                                                                                                                            Preview:RIFF*...WEBPVP8L..../+.@.M8.d+h.=..s........O@.....`$.|.=..r..$<5.f../w".R....$...4...-H Y.H^..i.....B.|%.../@.....2.88..0...`P"1kzU..$.D..uI.<.j$..W>..$..9I}v.c8....J.y.ab8..)...d..8J.Jk...>..1...@...$.:.&..&.........`..<E.H.M.....b.I...$......v....-.f$$.daKB}....f6....R.....eW.%.........,.T .I.r.Y.Rm.$-.U{7...+.".^...r.)L...Vm.....B....<.9..W....d.#..B..E.wx..H.eGN.4Z._.h...FG..,53E..M...n.8...jw.>a...........;9..........3Y......*>.;...^k.s&.>.._.N>.W....i`...zUur&w.......[..V...Z[Q.|Z..9.;...:u....:...0x[.X....o..........0`.;..W.~..m.=x....=..../.E.~."..K7Yt.E...M..t.w..o..t.=.;.......{.d/.......{.N....M6.o6.n....l..:;.7.Cgc0t..O.x....OC.....e.q.......H..:.lf0....5.l....CCg3y}.o.D.CKh,Q.\@.F.....e.%..k......>..c.}.+.....t.oL.!b....}...k..%.>b....}......}^..?O...4.MQ1.H#..A.8..e.p.K...%,.A1?1o7.EH<.....l..........@7...9..;./~......'N.g..D...`...............h.....Y.p6G./..1Tsh.Qsz..g8,.........-....@. ...d@[..EK^..0..3...@...T....5...0E...<..B
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):4.136248672727249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                            SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                            SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                            SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                            Entropy (8bit):4.747191429566854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F7C7FDE916F6A4CAFFF7A04261C212F5
                                                                                                                                                                                                            SHA1:E09EB19095D45A7C9E327CD68E6AFE62E74A6D3D
                                                                                                                                                                                                            SHA-256:DAD217FA3F1ADDB53AED63550C2D4BA8BE7CF8FE6C9F913AC4250911561BD76B
                                                                                                                                                                                                            SHA-512:B9012725749E15326D6B1DB08137FAF0F1D25339D9C47A6BA3F40613699B8FC8C29D6F1AFEB451590A81D9E7318BBD034BD11C5403C72529513FCDD37B0F231E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                            Preview:{"lb":"MeZO2zYNg6/UDqkhZHOQrw==","ttl":28800}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5953
                                                                                                                                                                                                            Entropy (8bit):7.888402967533403
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D675694AB4D4D2EB56CCA854C25D9C36
                                                                                                                                                                                                            SHA1:34174B9397A3CB289F892F1F98CCC51A63698360
                                                                                                                                                                                                            SHA-256:49B19F7F2D3D0FC9D2270CD1EBD79D468CA86CF308F33B063595863E3F392E98
                                                                                                                                                                                                            SHA-512:9E70CBA14997AA8DB5BA3F5B1FDC7572E37660BD0F16A9B631159E0C974C017EB2DBEAC83EC9A2969AD14DE9F5A27DE041CF0DCECFF29596A401D0C94C1EA422
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527" xmpMM:DocumentID="xmp.did:AC4CB3765F4311EBA942D2676CB01564" xmpMM:InstanceID="xmp.iid:AC4CB3755F4311EBA942D2676CB01564" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4e3f69f5-bc93-4be8-b90a-b6fa44013720" stRef:documentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx..[.T......CG@.D.E..B4*
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2178)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2267
                                                                                                                                                                                                            Entropy (8bit):5.670660108616052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:21AFCEA1A4786E79F254BDC8CFCCE635
                                                                                                                                                                                                            SHA1:C562B1EDF463168CCFAB1180A3D528C5BE2DD750
                                                                                                                                                                                                            SHA-256:9288628921E736C2B48BC12F1A1E36E534FD2B80BF905677C2FD438FCC1D00BB
                                                                                                                                                                                                            SHA-512:53227D93307A6132383C5A15A5405DB0CB244E229BE6709F8BDE8DEAD545DC4DB7A98CE44D647D58EB45D57AFB01926CDF18683B4CDE9F5695EE1CFD0F409718
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40018%26uid%3D
                                                                                                                                                                                                            Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=67f0caae-72ac-40fc-b148-d09f4d2acda1&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D67f0caae-72ac-40fc-b148-d09f4d2acda1%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D67f0caae-72ac-40fc-b148-d09f4d2acda1%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10814
                                                                                                                                                                                                            Entropy (8bit):5.509699814248211
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:84D2D4DC79CB7211F154E0E982B89D2C
                                                                                                                                                                                                            SHA1:1A75A6BC3F904B52992196F24326D37EA0D55A47
                                                                                                                                                                                                            SHA-256:9FC1BC521E2E272965B1ABD6F092BC545F1FA7D4BAC27819ADFB90CE29459948
                                                                                                                                                                                                            SHA-512:7E048F9C70B464EE94D75647581D388B8D75C679D4052142E8BCF9812C0605A0D2FFDAA6F0149BD89EDB2AC6C3058F8AEDC33810C1E0F9B30E9E357C1B83B588
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7130
                                                                                                                                                                                                            Entropy (8bit):5.4429233908205115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:63BA3E9CC3B0492CECD1DE357DE07CD2
                                                                                                                                                                                                            SHA1:D234F54D0DBB57FD5645B1C075C6F907E18BD212
                                                                                                                                                                                                            SHA-256:186ACF0889F7210A5B4D75300051EB3F8D718136B2C60FF36B6E2033897A76E1
                                                                                                                                                                                                            SHA-512:9FB82846E38A33AD973DF8F96FBA5A1CD8E6A15D024AF0BA82AE19AB5A2B45D6A46708C4438633E0DDB1603BF9711E6A1F8B11E2DB0B44C681AD383250D6F41F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&family=Roboto:wght@300;700&display=swap
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (29054)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41419
                                                                                                                                                                                                            Entropy (8bit):5.466696559068303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5F25178CE0DF9C573CA67C87DCFB6C64
                                                                                                                                                                                                            SHA1:B5F67CB4761112123931DCE47730CF0F664FE7B7
                                                                                                                                                                                                            SHA-256:87CAA92955BD404B26A226065DB28F041086F779491222D62E5B0CDB0C2326AC
                                                                                                                                                                                                            SHA-512:BAF7BD168446434BCE29F96551656593454D809FD6F6279D7A85F9BB3ACD1AD6C2580966CB655AD3D32EE76927BB99184E56974F5AEF6F8EBB31B2B4FFCB4842
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUBCB617&prvid=2034%2C2033%2C2031%2C2030%2C590%2C2073%2C233%2C157%2C2028%2C2027%2C159%2C2026%2C236%2C3038%2C2025%2C2069%2C237%2C556%2C117%2C238%2C359%2C437%2C97%2C55%2C99%2C56%2C59%2C2045%2C2121%2C3012%2C2043%2C2087%2C3010%2C2041%2C241%2C122%2C563%2C201%2C2039%2C246%2C4%2C521%2C126%2C203%2C2113%2C446%2C326%2C404%2C9%2C2055%2C2099%2C173%2C294%2C251%2C450%2C178%2C3018%2C3017%2C214%2C3016%2C2124%2C413%2C2123%2C337%2C338%2C459%2C339%2C77%2C38%2C2022%2C182%2C141%2C262%2C461%2C222%2C223%2C345%2C226%2C468%2C10000%2C80%2C108%2C229%2C109%2C307%2C82&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=0&usp_consent=1
                                                                                                                                                                                                            Preview:<html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":156,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"US","zone":"e","coc":"NA"},"cs":"8","lookup":{"ppt":{"name":"ppt","time":350,"cookie":"data-p","urls":[{"type":"iframe","url":"https:\/\/bh.contextweb.com\/bh\/rtset?pid=560210&ev=1&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.html%3Fcs%3D8%26vsid%3D%3Cvsid%3E%26type%3Dppt%26refUrl%3D%3CrefUrl%3E%26vid%3D%3Cvid%3E%26axid_e%3D<axid_e>%26ovsid%3D%25%25VGUID%25%25","eu_url":null}],"pvid":28,"isBl":0,"g":1,"cocs":0},"rbcn":{"name":"rbcn","time":180,"cookie":"data-r","urls":[{"type":"iframe","url":"https:\/\/secure-assets.rubiconproject.com\/utils\/xapi\/multi-sync.html?p=medianet","eu_url":null}],"pvid":29,"isBl":0,"g":1,"cocs":0},"son":{"name":"son","time":28,"cookie":"data-so","urls":[{"type":"img","url":"https:\/\/sync.go.sonobi.com\/us?https:\/\/contextual.media.net\/cks
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7604058194601353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0E0E8114C6943190F8FD1937FB44AD99
                                                                                                                                                                                                            SHA1:DFDA0A74874416EB23EE6A73436A08DE63C6AC35
                                                                                                                                                                                                            SHA-256:1D8E1D812D61330FB3DF693A4BF64EF7856C0C48454C3C3C5E2ECE01DBD967E5
                                                                                                                                                                                                            SHA-512:B42F34E056126AB0614F21ACC4C757C63CB230E6BC9FBB7AC6BA8FC7FDFB37C471C16C5FEC6A288EEAC552A56F62607F8717C03AA5A0C6E3AB9854E9F07AB436
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLSCm_CEzYgDFYCQ_QcdDrE1Jw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3093
                                                                                                                                                                                                            Entropy (8bit):5.586843412157768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8DE585920ED61683F5C4715EC854FB5E
                                                                                                                                                                                                            SHA1:58C44D0C1707D41C519E4516999645D892F07D63
                                                                                                                                                                                                            SHA-256:1A24FA373AE335C96425D19BC0FB0E89E3E787A05284DDC30D4E6AAFD6596544
                                                                                                                                                                                                            SHA-512:A9CC122A2875E75415981635DA04D44C597989E763B02EC39BF003083B6DD1BA3A39F94AC739F2D7C75329613C17BF514C8E19846EF2ACE015C6B856D22D3E75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                            Preview:/*1726680001,,JIT Construction: v1016593240,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):34392
                                                                                                                                                                                                            Entropy (8bit):7.949454552480605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:127C41D0963247937D56BB3A62F57B1D
                                                                                                                                                                                                            SHA1:E242D174B75486FD3AFA2E5E370F0BEE13147D54
                                                                                                                                                                                                            SHA-256:184419B63E8AB0452DA4B4A5EE60E7CF114485EBE6A9F0923697A7CC249660DC
                                                                                                                                                                                                            SHA-512:4D07222056EC4AACDC1886285283C3C55764BD16C41C176EA49C81BFAFC69BF66A0A93CC0C84C5DFC3D0D78D57FF97F9C744D45E97C253B1FFEF97BAA7BE63FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/99c9c3d7-914d-4126-bcd1-34f3a17a2083.jpg
                                                                                                                                                                                                            Preview:....."Exif..MM.*.........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../..................................................................................................................................................,.."..........:.......................................................................kQ..u...:^@. ...n....Gs"...[.,.1.`.).......~?.X...................t..8yj.......`...%h..A....-F...j.*......H...)%.V...xO....KRRT...,Y.[2y..+I.!B.,.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31483)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41101
                                                                                                                                                                                                            Entropy (8bit):5.486878764041385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3EDCB96747BDAB8BD620862A810D78FA
                                                                                                                                                                                                            SHA1:F86D93ADD28D8D080267C7571F17B2F5FC054D25
                                                                                                                                                                                                            SHA-256:E776DB4B3DE32582F77C019B670D474D46BFD5B354325216B821BF94D65FE99C
                                                                                                                                                                                                            SHA-512:A7CCD6E6C2B64CB9737FF18BF6B6287ACCD0E8D3EEDA84707E8D19195350391E5902C65DA96B7ECCAFDBFA5BCDD611E1633CE4E19E600C11012EBD6577B42BFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{(()=>{var It={3156:function(T,L,_){(function(V,O){T.exports=L=O()})(this,function(){var V=V||function(O,M){var P;if(typeof window!="undefined"&&window.crypto&&(P=window.crypto),typeof self!="undefined"&&self.crypto&&(P=self.crypto),typeof globalThis!="undefined"&&globalThis.crypto&&(P=globalThis.crypto),!P&&typeof window!="undefined"&&window.msCrypto&&(P=window.msCrypto),!P&&typeof _.g!="undefined"&&_.g.crypto&&(P=_.g.crypto),!P)try{P=_(477)}catch(o){}var D=function(){if(P){if(typeof P.getRandomValues=="function")try{return P.getRandomValues(new Uint32Array(1))[0]}catch(o){}if(typeof P.randomBytes=="function")try{return P.randomBytes(4).readInt32LE()}catch(o){}}throw new Error("Native crypto module could not be used to get secure random number.")},N=Object.create||function(){function o(){}return function(p){var g;return o.prototype=p,g=new o,o.prototype=null,g}}(),Y={},Q=Y.lib={},J=Q.Base=function(){return{extend:function(o){var p=N(this);return o&&p.mixIn(o),(!p.hasOwnProperty("
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93624
                                                                                                                                                                                                            Entropy (8bit):5.429874363880351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                            SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                            SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                            SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31261
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):76736
                                                                                                                                                                                                            Entropy (8bit):7.997077279253399
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9AB1CCBF4C2B583B1D848018561DA0A9
                                                                                                                                                                                                            SHA1:68AC09C5DAEF91DD2220EF3D063CD757989E0982
                                                                                                                                                                                                            SHA-256:83238A9C118B388BEE1EEDE2F1C04B6441AC0C4A543F502457E3D2309A9D3E99
                                                                                                                                                                                                            SHA-512:651F12F2626590C292F0A17A0A225077AFA07D8C771B03DA4640368E9F1421458B5E45D55C7D2C2CBEF516166D7CCF79F2C14E0DA0F2358617F387CAB8C9DAF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/themes/weha3/includes/lib/assets/fonts/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                            Preview:wOF2......+...........+d.K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa....M...y...jF"t;.HR...w...bn.....W$.!.....ds.K.2+...B.Pf..Q..f.1)!.....AnJ<...N..S-.S..%...$C$C$C.r.,.O.|...f|..d.@P.~A..2....V(m.(.).dh............. .W.O..a 0.o..AO8Z3:O.xX_^...Yx.+..\..oQ..k....a... C$K2.2.z8..&.Kq.pt.!.C.....]..I..v.wz...y.m.o.c..j.V.v.G.g.........,4C}..~?~.....B.D..KH..Y..]..g..^9WkzeWW.u..N\.7........,K[........'...I4..Y.0..M(.(...o.....0-..ku../}......._..0C..f.............H.$......#102....K..7...s.}m..2-...d&..L...TZ&........n#..j....t.w.K]...(......#...U.L.R.T.......MJP.p.....T-...z.B".o.;g.;.b.d^...k.....,..XN.@.G|...:@....t>.5.;.]..e...g.6.e."eRt.r.>']J@......3<.6..u..../.........>*$R.(......Q.`5..3....WF......sZ.U.:v...d....H..d....%8\....!\B.,..K=...?G..J0,.../aY.. ....%...*n..GG4..s.U..p..80...BwW ....|....}}..]G.L"_..y!.<P.7_-.....U.e...........0.a.8.......Yl.............,..u.8dwO?X.{...TkU..Y.D....w......z..@
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1723), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1723
                                                                                                                                                                                                            Entropy (8bit):5.612702418638543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:511316E0589D803FE9ECCDE1964F52D7
                                                                                                                                                                                                            SHA1:FDBD6F05C7BCD854F7DCB18B5CAFE26315429CC2
                                                                                                                                                                                                            SHA-256:C117A374345C7E498309031013CEE35DB8A8B711053D4C3E815683310AA420B9
                                                                                                                                                                                                            SHA-512:B6B92B8773C58CB25CC4CFA814BC54D666BD3CE8B310996D209C09D88A9F97AC73DE2E99762493099A5C13BEB131F0D5EA2869709BA096822F7C5A34DDD6D4FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=26230701&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=ikaorGRiSkWzJo0kkReSng%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=8A46A8AC-6462-4A45-B326-8D249117929E');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=OEE0NkE4QUMtNjQ2Mi00QTQ1LUIzMjYtOEQyNDkxMTc5MjlF&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&pig
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (681)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5732
                                                                                                                                                                                                            Entropy (8bit):5.599161816192435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:00E7963B92387D2483EBE810F453D32E
                                                                                                                                                                                                            SHA1:BDCDE0805E6A1DBC1513E1365486AD7EAD26DE38
                                                                                                                                                                                                            SHA-256:306A340D77C015BEBD34348E2DF7636595F40E1FC50273D1A4CBA9321D5E82CE
                                                                                                                                                                                                            SHA-512:FCD30B9858A60ABB420D3A3C82C3F60252B83FEB1D768EE15B05B7BF6ABA489D48BC38B09FB0F8DA67BB6583F60321EC203DB40E73F2B4F5C20761BC9AE23ECE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/google-language-translator/css/toolbar.css?ver=6.0.20
                                                                                                                                                                                                            Preview:#glt-toolbar { ..display:none; .}..#glt-translate-trigger {. position:fixed;. bottom:0px;. top:auto;. right: 20px;. z-index:200002;. padding:6px 20px 3px;. font-size:16px;. font-family:Arial;. font-weight:700;. color:#fff;. text-shadow:0px -1px 0px rgba(0,0,0,0.25);. text-decoration:none;. text-align:center;. box-shadow:0px 0px 9px rgba(0,0,0,0.3);. -webkit-box-shadow:0px 0px 9px rgba(0,0,0,0.3);. -moz-box-shadow:0px 0px 9px rgba(0,0,0,0.3);. box-sizing:content-box !important;. -webkit-box-sizing:content-box !important;. -moz-box-sizing:content-box !important;. background:linear-gradient(center top, #fbb450, #f89406);. background: -webkit-gradient(linear, center top, center bottom, from(#fbb450), to(#f89406));. background: -webkit-linear-gradient(#fbb450, #f89406);. background: -moz-linear-gradient(#fbb450, #f89406);. background: -o-linear-gradient(#fbb450, #f89406);. background: -ms-linear-gradient(#fbb450, #f8
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10664)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11417
                                                                                                                                                                                                            Entropy (8bit):5.186320117954204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:297850E4696B769E722C0B63D4956933
                                                                                                                                                                                                            SHA1:13CD50332E8D5AF243589EFB6AE5D3EBDF969A98
                                                                                                                                                                                                            SHA-256:9B763D5B912167FE106B398398DCD84DEC3C0734C7CF869E66127E1BBC353E26
                                                                                                                                                                                                            SHA-512:4992C9D19D1F0D77E58145777BBDED87C44E87A752F650A5FB1CBCFB19C7A740A1ED90F7EDB759692A37A207DB750DD04C3F764D900EB58CD9F75651020E220C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/tardisrocinante/vitals.js?gcb=7&cb=4
                                                                                                                                                                                                            Preview:try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32069)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108004
                                                                                                                                                                                                            Entropy (8bit):5.65062549484806
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:04C69017F3EF8279E78A55E31B0478AC
                                                                                                                                                                                                            SHA1:90A2B4232CB81EB38BAE462C3A84DC4591E8894A
                                                                                                                                                                                                            SHA-256:AF5E1BB7D26E677DA536F55BA152848A77A35BF70D313B38420F260EA07D367A
                                                                                                                                                                                                            SHA-512:03DA2722E0187DF0D40383EDF89EEE7D748268C3BE4B4D6221721EF06D0F175E5D79A018D37EE15256585061F71CFF686B43825A8CC33D7B86489ED49417B2EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3304
                                                                                                                                                                                                            Entropy (8bit):7.917830766442252
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2AEC28801B27B3F5A82B6952922B26BE
                                                                                                                                                                                                            SHA1:147CBBFCFFC501521A64EB8AB28FA96C9E521D1C
                                                                                                                                                                                                            SHA-256:962CF4DB10DFD7DCE517CEEF352F90E46C6E02D63503B6B925BB91C3FFE81BBB
                                                                                                                                                                                                            SHA-512:F2255D16B8BA93B7CA9FCF0364894E0A8E5686A3F6424572126E1D34C75B46EEB3BE8E6DB4EA8740DBA3FCC6BDD50E6E0FA4A8D777F771B722EF98DAB841F782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/images/icons_theme/default/default_twitter.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a....}IDATx..kl......&...... ......H.|.4U.%`.&.R...~...}....*.$..4..b...H..J.T)v?.P..) A..P...(6..F2.....3.w^..K.']...xm...s.9..L.IN)3|....p....Vjjf.....;.].........bHb.H2.......q{.;q6.:?LTn...G...::;;;H"...E...,..:._./T..m..<.....6J....+z.G..L...I.T.{6.k...R.........X............Mq... zl...)..[....GI.....a..f.E.q....S.Y...1.+)).w.^d#.H,$W.S..8./..ZB..X..q.7.....p.#G..ek9I!.. ..eeeo..Fn.......E)eQ.QH..t.u...'...KM..,kAt1Z)..[6B.....I..q..b...g......X.=.eH.m'@..C[9.f,JF.+/.3w..%..(..P.......1.n*/..]..-Dy...e|..e..x^..61..(.`'. .......7...O`.!g......Xp..`,..H_./AP..T....1.fr...Yf.... .&......g...y1Ld .@...:..e.u4. 9=..6..a....rtY..U:Y.a..5I.Mc..O......2.2dFU....o([~....._P.[.C....._...z~.0.....Z.B.....f.....VU=C..'....]..t.....FZ.|...w.t..y.X.k...u.'....:..B`..]t..).......(.U.....c.V..S..a.O.!z.B!.3jt..GYw(.../j~<,....p..^}....C..a.....F....<......kV..^.~...}...j40l.0.q
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):71999
                                                                                                                                                                                                            Entropy (8bit):7.9834587672773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2A0DBEC1769A31BC39ED5BE56BF8910D
                                                                                                                                                                                                            SHA1:A61F0C247C707252C4C3B264E9179526D25F77A0
                                                                                                                                                                                                            SHA-256:560C0D4531115854DB9FE91FD5216ECCDC939E952255DE8756E8BF15C0F2E826
                                                                                                                                                                                                            SHA-512:54985C97E771C8C8286ECEF01A52C9FEC322616E17F2708178D93BE4E21600AAE4C0B4F73F4728A4E0A35EF55EDFC0B04544CA9DA9A668989D9B930083F91FB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/53330bef-691e-4adb-9d0b-5b8a211c7a1d.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H................................................................................................................................................,.............;.......................................................................H}5.r... ......................~...p.Sc...uk....._.a6x.&...c.X.T]fl]K\...t.Z.K.>..x\OH..u.n.>..dG...X"......Wyi.u.X...;?.......\j..........,4Mn:cb*9s......%q../G.b=>.....*.`.&.O.s.-.M./?.Gj...w..^e...Q%.*....6".yO...p..B..h..UP..VF.9c....,..ooS._m3Q'..x..Y.3.d.O..\l.\%....u\.}=...w..k..*$.?.....M&......U...)..4y.|n_...Ue...z.I...........G}l...6N.........*.8...+..O.y.*.p`...de.A....mwO,.L.E{..U.$:4..~..y.)=...2..T.W.bzk...7..]-....b.....U...s....^.Y.[............!.f.[|.l...i..r.......?S.Y..*..~.h..;m.oa ^......L.=M.5|.....H:K......; .N.../...T.'W..DS.].....M.r..v.P.^.~...o.?..^.3.`.....^.....].V}....i\...8.....4.~...t.'g<.............qH.5..m......y....j.~....4.~...t.'g<.-.a0..J....CY.....a.b.2.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4440
                                                                                                                                                                                                            Entropy (8bit):5.080335117806079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:22FEF18D51A9B6762D5994D89C95D098
                                                                                                                                                                                                            SHA1:413EFF74CAB224EF1428684DE7BC863E5F60945A
                                                                                                                                                                                                            SHA-256:32A2BAA1B5A0E87A7B49EFBF01793684E0C5B719F13C73E6216143DC34E4FF60
                                                                                                                                                                                                            SHA-512:2B1A11C5B8233589E74A017FEB881663ED3C2775E9F32A274FF55303DF342C4424127AD6F9B601BFE8AAF5D9ADDFD2D3DF4D619151E41938D8EFECAE109ED046
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { function stickyFix(){"use strict";var params={};var setTransitionStyle=function(element,value){element.style.webkitTransition=value;element.style.mozTransition=value;element.style.msTransition=value;element.style.oTransition=value;element.style.transition=value;}.var adjustHeight=function(params){let s=params.hasOwnProperty("stickyElem")?params.stickyElem:null;let footerH=params.hasOwnProperty("footer")?params.footer:100;if(s===null){return;}.let docH=getDocHeight();let parentH=s.parentElement.offsetHeight;let parentCoord=getCoordinates(s.parentElement);let newParentH=docH-parentCoord.top-footerH;setTransitionStyle(s.parentElement,"0s");s.parentElement.style.minHeight=newParentH+"px";let newDocH=getDocHeight();if(newDocH>docH){s.parentElement.style.minHeight=parentH+"px";let diff=newDocH-docH;let marginOfSafety=100;params.footer=footerH+diff+marginOfSafety;adjustHeight(params);}else if(newDocH<docH){s.parentElement.style.removeProperty("minHeight");}.return;};var adjustPosition=f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):37695
                                                                                                                                                                                                            Entropy (8bit):5.274068191696537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:449036D4BA260FF86710196B110C3707
                                                                                                                                                                                                            SHA1:5D7D8E935FD9248D6A2F0982F422195AF532B3F8
                                                                                                                                                                                                            SHA-256:F1DCC1FF618D47BEC644264AB4562C816F13CAAD8C2A184C71C9407BF8EC4BA5
                                                                                                                                                                                                            SHA-512:232B529524B3E2A7200DD0E8A89B8BF976698A4929B4565655D724343AE289C9B9EF80EDEBCBD35AA618046711484853AF16E6952E285592DD67AB954CBF875F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/jellyfish.js?a=a&cb=16&dcb=195-7&shcb=34
                                                                                                                                                                                                            Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83577
                                                                                                                                                                                                            Entropy (8bit):7.993434139736285
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0D129D8CD963AC6860B9B787B9D40D5B
                                                                                                                                                                                                            SHA1:99B2CD4B0322C78F593D1E5E4B595A18DAE62473
                                                                                                                                                                                                            SHA-256:6E0FEC0AD53D9630B9D0F24856C3F94BA4B19D9652423F322A09D4ADA489B15F
                                                                                                                                                                                                            SHA-512:F026985247B6121B8713F90E8607399F818B3F432EB5E8661193FC7CF139A1A08A62FB62D77BF501B7E159687D82852DB8B745164659292951FF11BB61D12CFB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,..........K...F@IDATx.dZ.$G........./...Y+0X....7..8.............x....l,.$d..........@............/"k.....a2...k{;....8..G........"... ".EQ,..G..z....-....""B@@ ...~O...It.OO.?.4...t..%....2..zzD!&.."Z....}......C`r.r...tUD........% ..M.Fj=.....*1..I...U)..S.?..."....lI.bs%.V......`..Z.Q.Sc.,qb... a?.z"....~,....c"...?.......+..c........N..l.W....6...m,mi6=7.F...m.O7.fY-...fKv6*....d....#......c..F5...Q..g%.#^..!....@@../3..C]......>.E.':.<R..0...+G.r8._dY.vk.!+....>.....%..l:.QM...|.....5. ..;.$....G..Y...S...5^.2..i.$7......q.bfv2.T...gr4C../Ql dj@r...a.....o..._...,.4..<.........&...........9".T...v..,.r\...ft..U..`.].o]bw.l!...pB..D........a.,..H.f..l...,^ID#.b.S...U.!.W....l.L.h.e{e^.)}D.B.jf|..Kd.B;(~..'..."q.[M.....JY^.D..k.B....2.y...$.....:pP...= =....Y..T.i...N.#$Q.f...Sz.....xXn....8.C.m...(...54=_l..=.7..YA...;............a..I.....@.. O!Q.T_..%.,...U.nd.. -.#..Zj...b&.&..FF....qE5c0p...>n4..v..2...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10770), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10770
                                                                                                                                                                                                            Entropy (8bit):5.188137402674188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6CE86C3105139CB3C80913E6A3696A96
                                                                                                                                                                                                            SHA1:C55C7BE10B31A773C7C9F6F393F382B89C318DB4
                                                                                                                                                                                                            SHA-256:5FE46D2DA01452067736578431F6C6E8116A24E616F58C72D9D81FDB2C7C9569
                                                                                                                                                                                                            SHA-512:EC46F145A4C177CE953EDEE24D0A8FD619B117220A65C7A72DDAA5159A941FD49EC37C5AF2669D33CE6A4C83AAB2066342F5A55D598CEA18ADA393675EEB571E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const n=t.match(s);if(n)if(""===n.groups.array)this.tree.set(n.groups.name,i);else{const t=[...n.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(n.groups.name);const s=t.pop
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8885)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15443
                                                                                                                                                                                                            Entropy (8bit):5.838311991616827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E7618594FF817B7949DB3EB61B9F246D
                                                                                                                                                                                                            SHA1:00970ED04038139416DA048A8746ABD9950C1935
                                                                                                                                                                                                            SHA-256:B925E86F4490E375184015B20007640BFC1B89EB078BE610554AEEBE83BE75E0
                                                                                                                                                                                                            SHA-512:CD7A32544667DD88BAA351B768A661A612D9C429C67D9282753A05DDE9E447546C17B4063842510BD202652C77DEBC6B5FED28F2874332DABC969C8F1587F967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7152713948901965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1668AC5813D9F2E174B57C3CB4E051A6
                                                                                                                                                                                                            SHA1:3A9A167DC2BE3800AF1F6C6F90BA8AE8A9339795
                                                                                                                                                                                                            SHA-256:78B6CF745C4E3B59D88B4BF751660E843F7AF64C4CFB2C82BA7DE9DBB5AA5A28
                                                                                                                                                                                                            SHA-512:27BA9CE9F4A5442C27EFC12C39387F9CDD5E65DFBE8D17FE8F6678903C1E6AABC04AE48C8CDE2D87B2696CE2866F46A1DD678C50A2B6DD1AFCF9AFF659478C09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=1689645737457867&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=12&didk=847338831&sfv=1-0-40&rcs=1&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681237831&lmt=1726681237&adxs=317&adys=2434&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=3&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3D5f2b94bb26a5aa9b1a00e66d30cfd5ec%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3054%2C3456%2C3457%2C3682%2C3683%2C4185%2C4186%2C7046%2C12%2C13%2C14%2C15%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D1000%26reqt%3D1726681237821&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJeDwe-EzYgDFczquwgdzPQ01Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3616)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3897
                                                                                                                                                                                                            Entropy (8bit):5.406069300458578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7D2AFA47C6D2CB795CD464BF748398BF
                                                                                                                                                                                                            SHA1:15E4C54889DEF9FB598B1FA84040950BF3ED47C6
                                                                                                                                                                                                            SHA-256:8620810D6A6DAE5C803BCC4C9D89A97697EF0DD8607C34C83FB88C256BD974FB
                                                                                                                                                                                                            SHA-512:9403A64EC91DC3205907032352D196D1FC3D536D56846DA3A41D880487D57771A4822A1FDABEC6C2145EB6971A2D4C0C271808EC41DD7071FCFAF7386C3D1D84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/embed-any-document/js/pdfobject.min.js?ver=2.7.4
                                                                                                                                                                                                            Preview:/**. * PDFObject v2.1.1. * https://github.com/pipwerks/PDFObject. * @license. * Copyright (c) 2008-2018 Philip Hutchison. * MIT-style license: http://pipwerks.mit-license.org/. * UMD module pattern from https://github.com/umdjs/umd/blob/master/templates/returnExports.js. */.!function(e,t){"function"==typeof define&&define.amd?define([],t):"object"==typeof module&&module.exports?module.exports=t():e.PDFObject=t()}(this,function(){"use strict";if("undefined"==typeof window||"undefined"==typeof navigator)return!1;var e=window.navigator.userAgent,t=void 0!==navigator.mimeTypes&&void 0!==navigator.mimeTypes["application/pdf"],v=void 0!==window.Promise,o=-1!==e.indexOf("irefox")&&-1===e.indexOf("Mobile")&&-1===e.indexOf("Tablet")&&18<parseInt(e.split("rv:")[1].split(".")[0],10),b=/iphone|ipad|ipod/i.test(e.toLowerCase()),n=function(e){var t;try{t=new ActiveXObject(e)}catch(e){t=null}return t},i=function(){return!!(window.ActiveXObject||"ActiveXObject"in window)},h=!b&&navigator.vendor&
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7495926121516674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A7517A6CB3E789CD1941799292EB1CE8
                                                                                                                                                                                                            SHA1:1712732EA17A0AF3260E725883BE1DC9FF0D2030
                                                                                                                                                                                                            SHA-256:216EAFE9951BEB74F573662A1A22371B8DB234A8DF4739A4DBF8D4AEEEDF65F2
                                                                                                                                                                                                            SHA-512:26CE37CE115B53C2C9036E3B0F0F0E958C17B1B2FBEE612B000DF96248CCB62D66A815C44EED1843216BE60145F3DC03757DB59E711A520F4329B85D2906067D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3630439222785002&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=20&didk=847338831&sfv=1-0-40&rcs=3&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681240767&lmt=1726681240&adxs=317&adys=2434&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=8&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3D58ef7bddb438af5e257c4377f32c243a%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D120%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3054%2C3456%2C3457%2C3682%2C3683%2C4185%2C4186%2C7046%2C12%2C13%2C14%2C15%2C20%2C2310%2C2339%2C2526%2C2527%2C2764%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D300%26reqt%3D1726681240753&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMzY9PCEzYgDFbH4EQgdzHQcZA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (58219)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58220
                                                                                                                                                                                                            Entropy (8bit):5.41367794046831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F377D10F9D796260097BC3B5D9985C25
                                                                                                                                                                                                            SHA1:1ECE115D9D1530673105C099A40D54F1756F2C62
                                                                                                                                                                                                            SHA-256:711DAA34599898FBB4E556B0667803BCB2F2D997366EF356CD3D96603E50364D
                                                                                                                                                                                                            SHA-512:DE3497C3C2CEA99248F19B7F118C65040019DDA8707D5783D93E4280426EB3AC9C6A092168C34962CDE6A564161E09F92EEA71AF1AA36C47E60BDBABB3D40F10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43655
                                                                                                                                                                                                            Entropy (8bit):5.427868224910992
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                            SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                            SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                            SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1662), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1662
                                                                                                                                                                                                            Entropy (8bit):5.616213553171853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13E077830035752CABD5D26DB16E68BD
                                                                                                                                                                                                            SHA1:F4204086AF201FBAA5273FAA368902F64D5B94E3
                                                                                                                                                                                                            SHA-256:AD09A1966741B4A3F3641F639E3218CAAC15E87EF2D8EBB50A9593D7F8470B78
                                                                                                                                                                                                            SHA-512:E9CEA4360FC47AB57A152365B369F0A75AA13DA78A43D941E0F192259DACE626AC5E7165467054A92A1C5E0993E2407108A9DE950CF47B2A72DF99E13E160A66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=5326699&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=8A46A8AC-6462-4A45-B326-8D249117929E&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:55D25E9DC950D5DB4D53A3B195C046C6
                                                                                                                                                                                                            SHA1:75E91AE3E549DAB12ED1C9787ADE9131AEF1C981
                                                                                                                                                                                                            SHA-256:A0D3A0AFF7DC3BF32D2176FC3DCDA6E7ABA2867C4F4D1F7AF6355D2CFC6C44F8
                                                                                                                                                                                                            SHA-512:E508D5D17E94D14B126164082342A9CA4774F404E87A3DD56C26812493EE18D9C3D6DAACCA979134A94A003066ACA24116DE874596D00D1E52130C1283D54209
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://pixel.quantserve.com/pixel/p-1RYxePXT9bCS2.gif?gpp=DBAA&media=ad&p=0.3&r=183192&rand=1517422344&labels=_qc.imp,_imp.adserver.rtb,_imp.qccampaign.9059152,_imp.flight.0,_imp.lineitem.0&rtbip=91.228.72.108&rtbdata2=EBc6EWh0dHBzOi8vd2UtaGEuY29tWiRiVE1zcXpjaUNhcHBWd2lkWEJZU3Mzc3diNE04SnJRaDRvaz2AAcewr_cEugEAwAGAxxLIAfmh37GgMtoBJDQ5M2Q0ZWQyLTc3MWYtNDU4Yi04ZTUxLTQ3MWEzNDhjZGY4NLACDsgCANACzuGG-_if98ypAegCIPICDQggEPPbs-bJh-ajrAHyAg8I4bwkENO3wPOk7-C9oAH4AgCKAwhiMTg5MTFhMpIDDHNoYXJldGhyb3VnaJgDA6gDALIDBAguewC6AxIJ90Tonokk610RjRQ9INb1cKLCAxIJjEQlxLGAL90R_vekvNDeaIXIA7yGgBDYA4iOyNMF4gMPcC0xUll4ZVBYVDliQ1My6gMA8gMFNzcwMjD4AwCABLACigQCNzeSBAVxR0pIcZoEEgn3S0pHwYnyuRE_sOy99k7wgaIEEgn3ROieiSTrXRGNFD0g1vVwoqoEEgn3ROieiSTrXRGNFD0g1vVworgE0AXQBAjyBAJVU4AFAYoFKjIwYTUwNTc2NTI1ZmViODEyYjcyYmRkYWY0NGY3ZjAwZTU5MGNiNmM4NJAFAZoFFSClBXZSX-uBK3K92vRPfwDlkMtshKIFJGJUTXNxemNpQ2FwcFZ3aWRYQllTczNzd2I0TThKclFoNG9rPbgFAMAF-PG3rArIBdD2qATSBQYIARABGBfoBQWIBgOaBhQKEgn3S0pHwYnyuRE_sOy99k7wgaAGALUGz0kKOLoGNQoCVVMSAlRYGOoEIgdob3VzdG9uKgU3NzAyMDoYbGV2ZWwlMjAzJTIwcGFyZW50JTIwbGxjyQa7sCD5aFI2BtAGONgGOOIGP19mcC5ldmVudC5EQyBQYWlkIENvbnZlcnNpb24sX2ZwLmV2ZW50LkRDIFRyaWFsIENvbnZlcnNpb24sX29yX-oGEWh0dHBzOi8vYWRvYmUuY29t8QYCMCD5aFI2Bg"
                                                                                                                                                                                                            Preview:GIF89a.......,.................D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):827
                                                                                                                                                                                                            Entropy (8bit):5.954680671458698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ED0A4CDCACC093FA9CADDE8D8AF8A9AC
                                                                                                                                                                                                            SHA1:4B9E3C518AFB2E2EAD003FEDD3BEA03AB6332CAB
                                                                                                                                                                                                            SHA-256:AA965E17E710540AB8C47B45680A898235CE527306662C2C54F3730BB45D1211
                                                                                                                                                                                                            SHA-512:54ACC35839C18723FAED87B22633BAF9CD6B4BEE21A85DF1DA3A81A2995BEAFA3749DEE03C1599C16EE25B4CB71C652F2A27DDA906AD4488AC29CDFAE80AC486
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"ljt_reader":"JWnjABZHMhi-896ETzCIj0pA","ljtrtb":"eJyNk8lSGzEQht%2FF56hK3epuSaniMMZmcQwOi6mJLylpRgqYGGOMWZzKu0ci1xyio%2F6vl79b%2BjVgAD34PLCOtRZGy8aRF%2B2NGXwasCuSa0ga1xwqIUFFDbEaGhTlRkgewHr048pqDYX2EZwXkZ44eEkEMYIh67zHlHKwhUQpHIN3iTpRFsgpMoaVw9irHFF7dKbPPhQWKhu5C8Z3XkksBJkYVNC5UzmHTCn0JnpWIimC5k4xc%2B2dfIm8Hc78KW52N3dUs6Etd31EDLkLSoPTipzrSzYNpRHPKYZkJfnCOs11MIvjq6ZZxafxdN6UMznp1rZ5PTio2YqsgQSOaORQDslobJBhiKPxEL03WnS1oCsYONpA2ioMUnr0kFUohOqsM5Fz7B3FD9gUePZ1riWGHDpwUAZUBhd1ItFBgrWRKVaWa%2F23l4eQ%2Bw1HWt9%2FxNeBWUKxZZ%2FExlgPbP8aKsoZOB7DSBSSsvPJ4iOkbpmyJoNlI1yufO0Y0DhTFi0oSFSMFsHC%2Fz8IZ%2F5dz1Ed62570dLqJcnmud9M1VO7b69v%2FM%2BqV19NMz7b3dtzuBs3zTBOL9rv%2Fe6iqtXfTr3dXLaZZm9bPlqdnMLjeLngzXt6eEztyeX2VMWJdPvbq3ldANVGvnzbjWZ3cq7323fzvFhP%2B%2BU0tqvJj%2BP1%2B%2FL8cpfX92F5zftqspYo3yKjS16lbItJdF5Fl0ElbQhsj2JCN%2Fj9B9AK0BA%3D"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7860805713446024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5133A3CF3CC111BBEF013702C55AEFE6
                                                                                                                                                                                                            SHA1:80806266A7BD0A7D79F39CB220263E3227A79D5D
                                                                                                                                                                                                            SHA-256:89AB1812F0730BC8F60742C6E7E015E6BD4021A01F3566036CE2B0455273BBBD
                                                                                                                                                                                                            SHA-512:A5374B0CEBEBA60C39153D9D78AF5B24CDE6556C915868A0C57792411710E8CF5FA7D93E9B7309B7C20F62C095D43AACD1731229F62CD4EEFFB911CB3825A6E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=1067424738727550&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=580x400&ifi=10&didk=847335638&sfv=1-0-40&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681236294&lmt=1726681236&adxs=177&adys=1740&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x418&msz=580x456&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D1621141815047429%26eid%3D1621141815047429%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1909%26sap%3D1909%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D0%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-3-1621141815047429%26eb_br%3D736e09a0771285737509ab8954c475a7%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D475%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D1200%26br2%3D600%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D32%2C193%2C0%2C67%2C65%2C193%2C66%2C20%2C71%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7060%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291&adks=839001931&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNHT8O6EzYgDFSKqgwcdEwwPQQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9255)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15813
                                                                                                                                                                                                            Entropy (8bit):5.847880192164863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:190F8443DACFD40B442A0A4566FBB5C9
                                                                                                                                                                                                            SHA1:2E9492354CFF8C853C2898D6B7923644E6DC8103
                                                                                                                                                                                                            SHA-256:BE9E363037512F71E150D2172934A147A81343A42473E08BDBAC81A26C89F303
                                                                                                                                                                                                            SHA-512:350EB3DC50B2D0A02463A2D8E3E0004DBB5FCF81B420EEBD288C0D05AE7C45B497F1946F5088BFF227AD27108116D80B6B68A09A9CFB27F77B55976C650A0603
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/64516.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-T1MoMLScIlmo0vHB"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1250x1042, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):147111
                                                                                                                                                                                                            Entropy (8bit):7.901097131718634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:639C61C4987D78B8C7C32BD60A964869
                                                                                                                                                                                                            SHA1:403D11BC81CFEB7992B030F75197FCE15C374332
                                                                                                                                                                                                            SHA-256:E070FB32E98FD1CE93C7E9C4DB3918408F6A998D31078D4CDA120A80C96369BC
                                                                                                                                                                                                            SHA-512:E243E62FCBDDA3A429F9DDA058D394054ED41FD5FAC63ADEFBFF82844C8CFB733815E6FD26BCE48281B8BF3C4829F89D6A11A10AF29F2F847463DB33C6F08A62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................................7.................................................................................................................................&P.......................=.m>........................OOO.....@..............Zb..WF.@..................al)%Xnb|...I.@...................)j.X.........D.................X5...........................m...[Yr...d.....................;I2.sS..qO.....................@......................D~.R.r%'qO.......................o$Q.-+[o....................a`...7....................aKC...]....*..?........................e...K...$................0.kT.]......................8.j..|.=.ge[.p..................W.*p.>..$.W...@.........-............j.+.| ....................I...\.....j.......................yU&:s...e]....`.......5SQ..TS..^..._...Z........0.kT.].........................../S...w=L.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4837
                                                                                                                                                                                                            Entropy (8bit):4.182006018597574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B79022967C290A5A7BB3818EB2DA9A33
                                                                                                                                                                                                            SHA1:0B38756FEB33AA200EFE8FACCCCDC0495790C105
                                                                                                                                                                                                            SHA-256:6C6CF84DB9D95C6963B9395487A6EEF361CFA1EAD837DB88E93CC32114F6802E
                                                                                                                                                                                                            SHA-512:25EA5AB73760482FB79EC14E02A34105549CD5AF58884C08D3F3175EFD9C956AB8AD911A6707A766C898A5B1972AD23E8D12022FBE59B7A2359BA04DDF8EEA65
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"0":"zero","1000000":"off","4":"9c3e4ee8eae7f1433cb2fe69b1326605","11500":"8eb8a64575469eb8117112aafe0739a6","3000":"92831edb305b955e915a7cc2288d5df6","850":"5297de5240aa45da173a0792747e0d26","100":"a495ce7dbb4cefcd3e0a722048894f41","38":"23b5ca1d9de2587e6a4ecfd33d61b709","5500":"b069a06daabd6e3043166f0e7a2edef4","2400":"6240c545bce1855c4e5a6ca430f526b1","1000":"c5429b6ddd929d0bc40a832a87789a7c","46":"fe5b0c99ab7ba15f050582be1301303f","9000":"e4c87a0c427c95c548a2ad50bc2fc99d","3200":"41ad5c6ea7dab736638507e437e60604","1200":"736e09a0771285737509ab8954c475a7","950":"c410f2a2b0c2123f4b6651cda6c5cf53","180":"9ae587f95e95c876b7b76fd4c72a3838","32":"d31e71883d00099e275b6c5878eed023","10500":"42a903505d4ae4416a53434b5cb0a4d9","10000":"f1e225445ec024e41bfd8ce2ba4aa91b","25000":"ede18341593c9244092e13352cd25399","6500":"b6ac10cddc8471927cec0144110502e9","2600":"cc65d2d1fcda72df55233f97cf215dad","21000":"e2cb818af42582fdeb5b2404292a4fdc","17000":"3da233249b44074269c3efb64036ffd5","120":"58ef7b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):539
                                                                                                                                                                                                            Entropy (8bit):4.598912011399093
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                                                                                                            SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                                                                                                            SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                                                                                                            SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2946), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2946
                                                                                                                                                                                                            Entropy (8bit):5.286873515535663
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CC0BCDD538738AE2198226C5E388BFA0
                                                                                                                                                                                                            SHA1:7A7328C88A2408F1A5D904E3B238FCCE7C013EBB
                                                                                                                                                                                                            SHA-256:AFD8D5C6C11CB687D6705900D816710F726FB415750C52576C28C333BE8D2A1E
                                                                                                                                                                                                            SHA-512:91AF94E87BD27ED55B8E8701E4B4FB2BE67F123454E8D9BF619CA42FD60115F22A0E22650A17506101B693AD057C22E4E72AEC1276C3EB7AD540C3C9DC5C7BFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try{window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gpp_stub=function(){var b=arguments;if(__gpp.queue=__gpp.queue||[],__gpp.events=__gpp.events||[],!b.length||b.length==1&&b[0]=="queue")return __gpp.queue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcfeuv2","5:tcfcav1","6:uspv1","7:usnatv1","8:uscav1","9:usvav1","10:uscov1","11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}},!0)}else if(cmd==="addEventListener"){if(!("lastId"in __gpp))__gpp.lastId=0;__gpp.lastId++;var lnr=__gpp.lastId;__gpp.events.push({id:lnr,callback:clb,parameter:par}),cl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1008437
                                                                                                                                                                                                            Entropy (8bit):7.9069255717938685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1611E3432DB25421109D29F004696064
                                                                                                                                                                                                            SHA1:BD45B16DC3C0278843076CEE50C4322CDA9EC0A0
                                                                                                                                                                                                            SHA-256:EE6465F4677B8A0DCF6607F35E90CCD5231C518A536F8973BE5C55FB310B603C
                                                                                                                                                                                                            SHA-512:9626B96DFF225D09C9DA9362C08FFBD26C74B7BF1A736E16DB324DC45F4BCADC14A482E61A38EF7D5D93E28C75192D827B03DED2367D504C2A97AEB82E10FC30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a,..................................................................................$$&+))/)*/..AACOOP|}~.....{................27.*/......LQ.....<A.os..........|.....hm.............TY.].......c.8........f...F...$*EGH...''(::9JJI...^^\.....pooVXY578...lnobdg...qqshkk...ZZ[fif.....525%%'...vxt....4...vxx...225......xyl__e......\[]...ppo..........X\.........gox...:=B....................................hwz.........u~.........................................A.+9 #' (4 ->"$'"'-"(2#$(#*4$'+(.5))*.05.5A2<D2?Q9FT?GN?L[EIPEM[MY[NPWOR`O\gR]qUhrVj.W^g`dvdjzdn.hs.iz.k|.sv.sz.t..u..y..|..}..}............................................................................F+5]XSu_^............D#(z$*..!d'...$.#&.!%.Q@...w`?.mg..[.......;..a.}<......!..NETSCAPE2.0.....!.......,....,..........7..@...*<.)...#..Hq..C.3v..1....C~.).$..$S.D...K./U.lIs.M.8o.1g..=..8...B.VL...O.'.>.*.*U.V....g.[...U..M.Be..[.i..U.j.2...Kw._.~....7...o.#.....GfLy.e..%g^..s..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24376, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24376
                                                                                                                                                                                                            Entropy (8bit):7.991070160855579
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FC03EDC2C67353B7608B593EE05565C6
                                                                                                                                                                                                            SHA1:72106071998B0EF5F145EA4F9D53459E52A33E9F
                                                                                                                                                                                                            SHA-256:14BE4114DCFDE74652F19F9FFAE8C9BB50707E9E88BD2B1FCD86FB50224109E7
                                                                                                                                                                                                            SHA-512:444759B488BD8724B40429E1B0E05C5E11A4A1B9A2DEFC03CDE8E9156E237510A943C4D24FE312E0C7A5FB3929F47222FE1D44027EC242A58087A0A57BE388D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/manrope/v15/xn7gYHE41ni1AdIRggexSg.woff2
                                                                                                                                                                                                            Preview:wOF2......_8.........^..........................P..\...?HVAR.b.`?STAT....n/j........]..2.0..R.6.$..`. ..&..W.....5lw...@...d..F...coL.1.q......._......M.^."X.8....v.N,...e.."4.s.w.....;8...C../P.....sR...LgMf.d.....:.(hf.t......8.......*0vy.hW.x.y....}...".di~..?.RV,K..YO...,5.j.T.......f...B.%,!,!..!..b...H.A...1.....R..A...|....>....,.|J..Z.%EL......a..1...=.....X..v.....0......[..e..M.n....O$H..".$/....... .Rj...k.&1.Y....>]U?2S%U...z..B..-V...5.C..=..L L.>..1fB..??.,@.. .d.t..L.,3....~..qj.f...$..s...M(.l,*..&...D./...H'.....z..i.`.......p.a...r....a..T..x.i4..xd..2....Z.r.2w...|...5....Q.W"..`...4..zMWT.D"..i......R..k.o.0.L.3M09..0.n.pU..2Dq.4..\...........E.1.9r._.3.l}...j.o._.s.......B..I.F........2.7-..:...v.f..U%.h.L..#|..>.$.I...,<.}i..S..w7@......Y.h....Oo.....g.A..M."A..Y....#...3.&.....`..`*.>9....X.:.}{.=|.F......A..P%. }..($...EB.v.L.5*.=........R.Tz[.Y'....l...z..{.).b-.*.\FL..."*".....G...2.... AD........q#.&..v..pF..m.c.x
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21464
                                                                                                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7398)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13956
                                                                                                                                                                                                            Entropy (8bit):5.777926150782707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0640B6BD3D2107CA8BBE1D2696802D6B
                                                                                                                                                                                                            SHA1:21DF351664B1A2EFED6C6B111BEFBE1721D83E4B
                                                                                                                                                                                                            SHA-256:DD05B9F7E0B628ED1EF9D9EEF381618FA242EB33DF7487CA89F10935C21B72A9
                                                                                                                                                                                                            SHA-512:FA246A5EADF2D2AB6FA1E9D3AB6BD870C499C050BB3FC40795286703D666556F8F1C258F55B447969FD3C732E0799896B390B9C3E4476B3E4DEBE47C276A935F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):302144
                                                                                                                                                                                                            Entropy (8bit):5.574680826319962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BFC4E9C9F9754B8D7A667D3E59AB3781
                                                                                                                                                                                                            SHA1:A414068780C3A049B35F1312B5819C7DE34B8E76
                                                                                                                                                                                                            SHA-256:A15EE3F4D59294A88A036B74D56F4CB431D45198782CF7691CDC68A49EEA96FE
                                                                                                                                                                                                            SHA-512:B58997B94B5EC2CFE5480D9FE5581C149D126786BC2C38FBA550FA3875ED1BDC03FD4990B433C61F245882366CFAAC3131DD9CC0D6610515285B2886C2C8A327
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-CHHB7MNWKL&l=dataLayer&cx=c
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-CHHB7MNWKL","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-CHHB7MNWKL","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                            Entropy (8bit):4.010012584300539
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5B4D3DB4375C7EE06F3654D188BF79D4
                                                                                                                                                                                                            SHA1:C348639037BA33AFB3E0E082DFF273BC0DF51C77
                                                                                                                                                                                                            SHA-256:E31668BFD8980884728F8B95A0DAA3A105A0843A1BF3275EBDF2811F5FF9446E
                                                                                                                                                                                                            SHA-512:9320C5F5656F0A8B0FC70C26CD3228F8E3D1EA6DFB0E9E0CF2D30A4E8FA3DCFBC9429DF08DB07EC4FB993942C5D0DED29D0BB310AEC45296C5B3933ADFF38832
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<html><head></head><body> LA_50--></body>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):78077
                                                                                                                                                                                                            Entropy (8bit):7.974261391723177
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9418B70B2409386036B1FA3C8DBB66A9
                                                                                                                                                                                                            SHA1:6908190DA0EF549F4B06AB2A428E32123F77F176
                                                                                                                                                                                                            SHA-256:42F62A2A9B2ED4506B44EBEB8EF9E6D1F123DE073ECE7D951831646F2743A38F
                                                                                                                                                                                                            SHA-512:07FE109FDC550A0550CB70AC56DC277615C9D012F0EEF94E604076FD44DE1F4C7A9DE5E0D254D5204A3FAAC9FAB707764639FC78F3A54856FF12D762E342C6CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/95417433-f49e-453f-ae74-958dc5bf7e17.jpg
                                                                                                                                                                                                            Preview:....."Exif..MM.*..............................ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27032)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43566
                                                                                                                                                                                                            Entropy (8bit):5.360866545340203
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9EE76D18B85D3EF647AB8B58FFF2625C
                                                                                                                                                                                                            SHA1:C5EC9521C8DEC65E4C7D8FA51F78D3DFD1A28534
                                                                                                                                                                                                            SHA-256:87C6C665398BDB0319ED6366CAC1D5411D3AC3FA8D592D6937CEEBE810910456
                                                                                                                                                                                                            SHA-512:49BDB7F68F03A4B62144C2DFDEED82B8952931E8D234FA734BF9AA6B2AB587EC454883B7E25C23CE19BB0EBDEE89AF4BBFA77FFEFDD1CC5E093CEB3AE19E2809
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2024-09-16 15:56:19 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (1711), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                            Entropy (8bit):5.44372793877955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A2DD22B01529756EE99B88411AC031E1
                                                                                                                                                                                                            SHA1:D380DF64A351D66E7AC8867ACB575EEAF82123D9
                                                                                                                                                                                                            SHA-256:2D12FCACE0B841F875422B707EF9FB3D7465C802038A3C5D6CDA4EA939D4F412
                                                                                                                                                                                                            SHA-512:E0F07245ED737DC86024B6CFB8B0A4513B1DDB2E34D471EAC693AB91A6CE00CCCBB4B6F75BEF9DCD792CCBE103B7A4410EBD6EC237788B564D7F129608DEF2FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:broadstreet.register('c347914');broadstreet.register('a448379');(function (d) { var nd = d.createElement('div'); nd.innerHTML = '<span style=""> Remove !responsive from width param in order to force a width if we have it.--><a id="b6sjtd3mu7k000000" href="https://moderntire-autoservice.com/" data-view="https://ad.broadstreetads.com/view/448379/c347914/z150939?" data-href="https://ad.broadstreetads.com/click/448379/c347914/z150939?" title="modern tire cube" target="_blank" style="display:inline-block;border:0px;max-width:100%;" onmouseover="typeof(broadstreet) !== &quot;undefined&quot; &amp;&amp; broadstreet.trackHover &amp;&amp; broadstreet.trackHover(this, &quot;https://ad.broadstreetads.com/hover/448379/c347914/z150939&quot;);" ontouchstart="" onmousedown=""><img src="https://cdn.broadstreetads.com/assets/5bd597ed-b848-44fc-b54c-89e5603b01c8.jpg" alt="modern tire cube" style="max-width:100%;height:auto;width:1250px;"/>\x3Cscript>document.querySelector(\'a#b6sjtd3mu7k000000\').add
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (698)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1373
                                                                                                                                                                                                            Entropy (8bit):5.18882406937946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E00C429AEA70A97DFE19FABE31B3D5FA
                                                                                                                                                                                                            SHA1:5AC97FBF2D9F0FA868E9B4CC44F4B445BB0B1FE7
                                                                                                                                                                                                            SHA-256:BF15289D6B3609A098EC818AF5BE885F0D0E70A84C390F100A62BB094AC5CF5E
                                                                                                                                                                                                            SHA-512:CD2EF8AFC5F46FF914FB2A4B8398E2582098E7C90FCEA774A65639441B1EC04CC611D4CB081E2C1E37000BD670EA6A398DC138EC42C0602E48503C4B9697E987
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezadloadamzn.js?gcb=195-7&cb=227
                                                                                                                                                                                                            Preview:try { __ez.fads.adLoadAMZN=(__ez.fads.adLoadAMZN&&__ez.fads.adLoadAMZN.loaded===true)?__ez.fads.adLoadAMZN:{loaded:true,scriptLoaded:false,init:function(){this.LoadScript();},reset:function(){},LoadAd:function(id,count,minFloor){if(typeof id==='undefined'){return;}.var finalAmazonBids=[];if(typeof getAmazonSlotById==='function'){if(Array.isArray(id)){for(let idx=0;idx<id.length;idx++){var amznslot=getAmazonSlotById(id[idx]);if(amznslot!==null&&amznslot!==false&&typeof amznslot!=='undefined'){finalAmazonBids.push(amznslot);}}}else{var amznslot=getAmazonSlotById(id);if(amznslot!==null&&amznslot!==false&&typeof amznslot!=='undefined'){finalAmazonBids.push(amznslot);}}}.if(finalAmazonBids.length>0&&typeof apstag!=='undefined'&&typeof apstag.fetchBids==='function'){apstag.fetchBids({slots:finalAmazonBids,timeout:2e3},function(bids){setA9DisplayBids(bids);});}},LoadScript:function(){if(this.scriptLoaded!==true&&typeof window.__ez_fad_ezamzninit=='function'){__ez_fad_ezamzninit();this.scriptL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7056547530591013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:424EE7D869E44A0B36608C4FE360E1E2
                                                                                                                                                                                                            SHA1:241CF3F4335B06FAF2BF20DA8544BE710700C898
                                                                                                                                                                                                            SHA-256:A79DB02B5F8CFF761EF7E6A94F373BE8510F5356A27F8C52F63E6E1C68835C75
                                                                                                                                                                                                            SHA-512:9BA8ACD66E4E4EBCC4164E92C42CD461C322D49D03F071695D2A45C0FAC0AA711055F81AB9F33CDEE7BCE5A119545C78FDDDA3F52EBF4685AD1DFC4C16C72B53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=1532418827176517&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=14&didk=477039562&sfv=1-0-40&rcs=2&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681237910&lmt=1726681237&adxs=103&adys=1402&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=874x90&msz=728x146&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D6693249031081206%26eid%3D6693249031081206%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1901%26sap%3D1901%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D2%26al%3D1002%26compid%3D0%26tap%3Dwe_ha_com-box-3-6693249031081206%26eb_br%3D58ef7bddb438af5e257c4377f32c243a%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D277%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D120%26br2%3D220%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C760%2C815%2C816%2C817%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7036%2C7046%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C11%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3154%2C3684%2C4184%2C9%2C10%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3684%2C4184%2C7035%2C7%2C8%2C9%2C10%2C915%2C874%2C835%26ax_ssid%3D10082%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26hb_bidder%3Dsovrn%26hb_adid%3D15343b693bebb73d%26hb_format%3Dbanner%26hb_ssid%3D10017%26hb_opt%3D0.22%26hb_rt%3Dclient%26hb_bidtype%3Dhb%26lb%3D220%26reqt%3D1726681237901&adks=3847973106&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNGowe-EzYgDFX0yVQgdZnMRqw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (325)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4252
                                                                                                                                                                                                            Entropy (8bit):5.393133365074973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E7E837039E9CB46E1F90AD73E456579B
                                                                                                                                                                                                            SHA1:0788ABAE93A9278F61EC2F049D8AFDBA089F29FA
                                                                                                                                                                                                            SHA-256:ADD37278A9753C6BA713549118A6AE8B8CAF0E2AC76A2828C3D4F93C170B06C7
                                                                                                                                                                                                            SHA-512:36BF85717BE3BCCD9558FB457382EC37337A0D38D1AD6242AC9D77E142FF3E407D309D324808F2FB43D79CEEB03CBB29C7514C3F1EF76DA5EB44B90AC1839789
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://sync.inmobi.com/sync?redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dinmobi.com%26id%3D%7BID5UID%7D&gdpr_consent=&gdpr=&us_privacy=&gdpr_pd=&source=1&google_push=&retry=true
                                                                                                                                                                                                            Preview:<html>. <head>. <title>Pixels</title>. </head>. <body>. <img height="0" width="0" src="https://aax-eu.amazon-adsystem.com/s/ecm3?ex=inmobi.com&amp;id=ID5-1-49adcd29-ae55-4e52-a22a-a0c29ea09d89">. <img height="0" width="0" src="https://cm.g.doubleclick.net/pixel?google_hm=F3Iu9LxKPCd6ytEKVv_I&amp;gdpr_consent=&amp;gdpr=&amp;google_nid=inmobi_dbm">. <img height="0" width="0" src="https://s2s.t13.io/setuid?bidder=inmobi&amp;gdpr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=&amp;f=i&amp;uid=ID5-1-49adcd29-ae55-4e52-a22a-a0c29ea09d89">. <img height="0" width="0" src="https://cm.g.doubleclick.net/pixel?google_nid=inmobi_new_eb&amp;google_cm">. <img height="0" width="0" src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=g6nxmp9&amp;ttd_tpi=1&amp;gdpr=&amp;gdpr_consent=">. <img height="0" width="0" src="https://b1sync.zemanta.com/usersync/inmobi/?puid=ID5-1-49adcd29-ae55-4e52-a22a-a0c29ea09d89&amp;cb=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D210%26dspUserId%3D_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):31123
                                                                                                                                                                                                            Entropy (8bit):5.792985657079811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D840106D670215E4962B01F8018282AE
                                                                                                                                                                                                            SHA1:9AEE66C719F13CD0D55DF85CACE517E2DF1BF11E
                                                                                                                                                                                                            SHA-256:CDE3A125E8FE59DA99A23B647F5BBACB4060A78EACAD3397365352ED5089D0C7
                                                                                                                                                                                                            SHA-512:33B3ED3EF0152B5F5640799DFED7BFF29B9E6FED70A3D7A47869779B26CC879615CCF6E208C13D648B3B395E4D26937E68F162CADCAC27E39238FAF5C100C194
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4273455979654732&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=19&didk=477039562&sfv=1-0-40&rcs=4&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681240717&lmt=1726681240&adxs=103&adys=1402&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=874x90&msz=728x146&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D6693249031081206%26eid%3D6693249031081206%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1901%26sap%3D1901%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D2%26al%3D1002%26compid%3D1%26tap%3Dwe_ha_com-box-3-6693249031081206%26eb_br%3D3ba982fc4238dd4197b1d51b345478dc%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D277%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D50%26br2%3D220%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C760%2C815%2C816%2C817%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7036%2C7046%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C11%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3154%2C3684%2C4184%2C9%2C10%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3684%2C4184%2C7035%2C7%2C8%2C9%2C10%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3684%2C4184%2C4276%2C7035%2C7%2C8%2C9%2C10%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3684%2C3856%2C4184%2C4276%2C7035%2C7%2C8%2C9%2C10%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26hb_bidder%3Dsovrn%26hb_adid%3D15343b693bebb73d%26hb_format%3Dbanner%26hb_ssid%3D10017%26hb_opt%3D0.22%26hb_rt%3Dclient%26hb_bidtype%3Dhb%26lb%3D50%26reqt%3D1726681240708%26nocompoverride%3D1%26adxf%3D1%26nam%3D1&adks=3847973106&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138354426952],[5728075597],[5038763894],[2875764201],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskRbQCCMLfWnYrO7U1hJwFJ45tJL9s2S16l6dbx2cQnsVRtcaPPS_pY12StuB5GSFkt83O-dbYVu4Bd","CI_58fCEzYgDFTyO_QcdQBYIjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Libra
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.7075490397535162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A4D1A83FADFBEC27FC8D98A429D219D2
                                                                                                                                                                                                            SHA1:8B91B0EB4ED42177C6752D1BF6A6DF33D119C8E9
                                                                                                                                                                                                            SHA-256:0AF631BC637A23CF749CCFDB95964E55CE0B370EA383EF720C5B424A94ED85DC
                                                                                                                                                                                                            SHA-512:B55CB19D206AC4D255D1BE4AE2FE7BBE87D4545F6345EB70B21D08845165ABC567F536915B7E5CF18F5B1ED568E55D999066DF2CF7E9126A5EA5045E355A33F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COmIztSEzYgDFf-a_QcdeMsHZg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4271
                                                                                                                                                                                                            Entropy (8bit):5.660726712572622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:60CEE371C2220A5EC3D887D383C5F33D
                                                                                                                                                                                                            SHA1:C39EE2231ACFABEA5FC1FD3455BC626044C7054E
                                                                                                                                                                                                            SHA-256:7BEA292F489BD083D7ED5D376FEAAB7AFFE19D3756206925D34C1BF0EACBAE63
                                                                                                                                                                                                            SHA-512:0F4CA539674C52DA707E43D41BA80098D80C01E6D94939CFF4BE0B06CB2BF66D5D2C931FE7A34636E644A39FE6D9319BB2469C3A5EC73EC553C1B383772C75ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://agen-assets.ftstatic.com/display/7892487/4766317.json
                                                                                                                                                                                                            Preview:{"id":38579458,"timeStamp":"2024-08-01T17:31:56+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/225291;7892487;4766317;210;[FT_CONFID]/?g=[FT_GUID]&random=262348.824336417&ft_width=728&ft_height=90&url=https://www.adobe.com/acrobat/free-trial-download.html?sdid=3SH19YWX&mv=display&mv2=display","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4766317,"name":"FY24Q3_DC_AcrobatDC_AcrobatDC_XY_EN_ACAIASSISTANT-MultiDoc-Display_AN_728x90_ACAIAssistant_NA.zip","width":728,"height":90,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_standard","isInstantAd":false,"apiVersion":"0","htmlFile":"index.html","creativeLibrary":{"id":116264},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/116264/4766317/","file":"index.html"}},"placement":{"id":7892487,"name":"Quantcast_FY
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):100212
                                                                                                                                                                                                            Entropy (8bit):5.277687056520295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6F43174CF2798DCD024756859322FC73
                                                                                                                                                                                                            SHA1:FFA430C40A1716F3D14A97340C6718728A6322E9
                                                                                                                                                                                                            SHA-256:827EBA33FF7F627627E79285AE329F7269998B7CA965F96F2C1EE59CE7116406
                                                                                                                                                                                                            SHA-512:EC3161490529EEAF5D588174BA07EA5C17E0D2C9FA9D3ED8CF35F6DD8544B8ED813E7B32F485E329158F47B2F1116CA6AEA9CA934BD4CD701AA131586EB1653D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                            Preview:/**. * @id5io/id5-api.js. * @version v1.0.71. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1010), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1010
                                                                                                                                                                                                            Entropy (8bit):5.294555596095249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B9D62F6294D9944B6F7DF6F4EE73B3FB
                                                                                                                                                                                                            SHA1:A9D56A0E03984390DCEBD3F720FCACA721F21982
                                                                                                                                                                                                            SHA-256:D0BF4F20B4CCBAE1AE09AF51C43742B7355DCF359C72290DBA10CC687632F7FA
                                                                                                                                                                                                            SHA-512:EB68FC75EDBD618F6D9B668C87A006941AADF7454CBDCF6CDB8247A14784CE7A8AA596E41A9437141DB85732E50E3D1693D04793B5B26F49821EE5E2495D8C57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cs-tam.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://creativecdn.com/cm-notify?pi=rise" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=3663&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID" style="display:none;"/><iframe src="https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11607%26uid%3D%24UID" style="display:none;"></iframe><img src="https://aax-eu.amazon-adsystem.com/s/ecm3?ex=rise.com&id=LETI64BrC" style="display:none;"/></bo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2642), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2642
                                                                                                                                                                                                            Entropy (8bit):5.189863761974754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5400D57D3C99621A705F935A7F03BE29
                                                                                                                                                                                                            SHA1:B1BEBF7179D6FBCF789EAE5BBE363E0E25245669
                                                                                                                                                                                                            SHA-256:1D7A77F24FC31ABF310CCB240B2E0A49F2582823F990EEF11A3ABC37F286EA12
                                                                                                                                                                                                            SHA-512:518FF77FF1E97290737DA1B3182BE21836EACD863C797138C8E1400801242D20040FD2DC92C50CB067ACA0EA25A0BF1EBCA557007977988743BC3859D05AE372
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel=function(){var i=[];function t(t,o,d,n,_,r,p,a){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId)){void 0===a&&(a=!1),parseInt(__ez.dot.getTargeting(t,"ap"));var f=__ez.dot.getSlotIID(t),s=__ez.dot.getAdUnit(t,a),u=parseInt(__ez.dot.getTargeting(t,"compid")),l=0,c=0,z=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();if("object"===("undefined"==typeof _ezim_d?"undefined":e(_ezim_d))&&_ezim_d.hasOwnProperty(t))return _ezim_d[t];for(var o in _ezim_d)if(o.split("/").pop()===t)return _ezim_d[o];return!1}(t);"object"==e(z)&&(void 0!==z.creative_id&&(c=z.creative_id),void 0!==z.line_item_id&&(l=z.line_item_id)),__ez.dot.isDefined(f,s)&&__ez.dot.isValid(o)&&("0"==
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4412
                                                                                                                                                                                                            Entropy (8bit):5.262926329895913
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:41131B26FFD64742105F9093E3C2BDD1
                                                                                                                                                                                                            SHA1:94975FD9C806061B99BD7AB4BB002DE87BBE921F
                                                                                                                                                                                                            SHA-256:87857F0C63FB90848AE8FE2866A7FF086702741EA1DA28A2858C680201CA14A7
                                                                                                                                                                                                            SHA-512:57850AF68F7F5094BA6F2C8B3E249E58672933B6761811B513CB05CCCEE6E032F0571EF251A3868B82802AB2DEF61603F8A2A435F83A948FB08A7DF1F6CF8904
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"3pvendor":"var blockthroughPropertyId = 'AAX65WOCF';\nif (!window.__bt_already_invoked && blockthroughPropertyId && blockthroughPropertyId.charAt(0) !== '%') {\n createScript('https://btloader.com/tag?aax_id='+ blockthroughPropertyId + '&upapi=true');\n}\n\nfunction createScript(url){\n var blockthroughScript = document.createElement('script');\n blockthroughScript.type = 'text/javascript';\n blockthroughScript.src = url;\n document.head.appendChild(blockthroughScript);\n};if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (512), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                                            Entropy (8bit):5.204831055794934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:601573B59329AA256EB8FA7472E70355
                                                                                                                                                                                                            SHA1:7D036979A6E331BD027B0877CFE2F59E647AD251
                                                                                                                                                                                                            SHA-256:CD1934A92AD78A7745C311F505C77E60B152A269668C692CEA6450089449DE88
                                                                                                                                                                                                            SHA-512:223E7A6EF38F2084F50CAE18E0F4FD9A1BFAE7C0708B5DFB7A1BD891A63A0964D2AFB9123DFD811B2AE68D309AE7B41682B41660028F608867E0815307472BF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0
                                                                                                                                                                                                            Preview:(new Image()).src = "https:\/\/dmp.adform.net\/serving\/cookie\/match\/?party=1009";(new Image()).src = "https:\/\/sync.srv.stackadapt.com\/sync?nid=eyeota";(new Image()).src = "https:\/\/eyeota-match.dotomi.com\/match\/bounce\/current?networkId=41703&version=1&nuid=23hgbZ_QDcoI7tK_w2vqRnCtFU4onmqUy9u2AhMyumyg&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/trc.taboola.com\/sg\/eyeota\/1\/cm";(new Image()).src = "https:\/\/ups.analytics.yahoo.com\/ups\/58773\/cms?partner_id=Eyeot&gdpr=0&gdpr_consent=";
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17729), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17729
                                                                                                                                                                                                            Entropy (8bit):5.344189706071749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:41E1DE2061B5162671C94AAF53E51CC1
                                                                                                                                                                                                            SHA1:2D46EE513332C26FC7FC99A7CF2E7BF48F65CDA0
                                                                                                                                                                                                            SHA-256:04A4EC051482DBEAC84BF68C61FE3ABC1CD91A21D49527E14521723BD7606D94
                                                                                                                                                                                                            SHA-512:688E2CCED220508A48A299FDE4C1755720A228AA9853F949672F77B3BDC736188816084BA75BD0AAF41C11557E83A6D4DE2D5D732AD4DEDEDEB05632B4AA31BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var ftPID,TEST_MODE=!1,LEGACY_EVENTS=!0,TICK_INTERVAL=100,DEV_MODE=!1,VIEWABLE_IMPRESSION=!0,TESTING=!0;!function(){function a(i,e){e=e||window;function t(){s||(s=!0,n.initAdVisibility(i))}var n=this,o=(n.placementId=i.pID||i.placement&&i.placement.id||"",n.creativeId=i.creativeID||i.creative&&i.creative.id||"",n.creativeWidth=i.width||i.creative&&i.creative.width||"",n.creativeHeight=i.height||i.creative&&i.creative.height||"",e.navigator.userAgent),r=e.navigator.platform,s=!1;if(n.window=e,n.document=e.document,n.FF=/fox/.test(o),n.IE=/MSIE/.test(o)||/\(Windows NT [0-9]{1,2}\.[0-9]\; Trident\/[0-9]\.[0-9];/.test(o),n.edgeVersion=+(/edge.(\d+)/i.exec(o)||["","0"]).pop(),n.ios=/iP(ad|od|hone)/.test(o),n.safari=n.ios||/safari/i.test(o)&&!/chrome/i.test(o)&&!/android/i.test(o)&&!/edge/i.test(o),n.safariVersion=n.safari?(/Version.(\d+)/.exec(o)||["0"]).pop():0,n.isMobile=function(){function e(e){return(RegExp(e+"[/ ](\\d+(?:[\\._]\\d+)*)").exec(o)||[""]).pop().replace(/_/g,".")||!1}var t=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                                            Entropy (8bit):3.9483943455364026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                                                            SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                                                            SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                                                            SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id5-sync.com/bounce
                                                                                                                                                                                                            Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.7628743492292966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B59FFA18DAD64BE6459B90E0117C2E94
                                                                                                                                                                                                            SHA1:40AA97C33618FB5459F4B3B8D9B22022B6616C60
                                                                                                                                                                                                            SHA-256:5F789CCAE156B160492D89A6146B1974D15128790B74ABB995D8E89FA44CDE5E
                                                                                                                                                                                                            SHA-512:19C89EAB341DB35E83AA2AFB5D41707020AF849BA0790CBA277BE2C3BB09E6E53AD9B009410783228CAF8BB82E6B81AB97B2DFD1969755EE47D9668A97F9F7A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:could not find initiating sync partner null
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13397
                                                                                                                                                                                                            Entropy (8bit):4.34384696769037
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C164C98630B8C5BB4070A49FD89715F
                                                                                                                                                                                                            SHA1:736AB67033F061CE8AABED4FB6F106319D957046
                                                                                                                                                                                                            SHA-256:E621665022BB960E60FCBED829F30A54D28484A7E2D8E46F7E5025A06608B5BF
                                                                                                                                                                                                            SHA-512:2EE67B474E0A2A2A3A941E68343015AE20667285E51B5FDB5D3B8C5304F5F419E938CFA4849FD58890F4FCCAA566864F11DB1B1CA83D82E6E15BE75F50AAA835
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20
                                                                                                                                                                                                            Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function GLTGetCurrentLang() {. var keyValue = document.cookie.match('(^|;) ?googtrans=([^;]*)(;|$)');. return keyValue ? keyValue[2].split('/')[2] : null;.}..function doGoogleLanguageTransl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):92476
                                                                                                                                                                                                            Entropy (8bit):7.995900486083135
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F4B39DF3C33FADFAAC97F78103F014E2
                                                                                                                                                                                                            SHA1:D1B2C5982D0B9B440A2EB3E6AB0DEC61DABCB07C
                                                                                                                                                                                                            SHA-256:FAA40E7B0258DE083471B9FA2DD5B87BF7156B50E7C568ECCBBA77BF261CBA0F
                                                                                                                                                                                                            SHA-512:65E2C9E73DA5205C79BF69D90E45B200D892E7DE4299D33F28FA5E9869AB1D0D10BD91EB08C1C2762CCB6BD41CB45406BD41B2D4D1EE89034A5D842246F15222
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/f9833c48-5994-4627-a74b-d4367342650e.png
                                                                                                                                                                                                            Preview:RIFF4i..WEBPVP8L(i../+A>.M8.$)P~g.xn5..Ac....H..]....o......5&.,..lY..9...*#......^.l........ow.J"U..]!.-......|.@....(..@..D...K.*e_...D'..._r.&....?V.$....>...A.o..H..D.._]..p..#).W...u.Q.%y....4..~G$..nE.....%..%.c[.. ...R.U".{_f...."T!...W....@A.{b%...}...\..;....1+./..._.Zx..9'..C....1.o"I5.r?.GXk1....;...(!.r....~.Z...U..CR....Z..F.....V....$..^U...1.cZ.....n.9.{..{..J.pIv.XcVw....PU..5..{..."JT......X.lX=..rU.vJz..c.cL.Cv...h..W....T.m..%...^km`...l..P....2.....Rzo..A...|.p.q.@A.$I..8I...}...........$H. p..)(..%...JJ..........{.?..-la+%..B...m.t....#..].......... .Ima....t.@.|.B..bB ....(.........\\.\..b...z....K.N...........N.gBq.@.m... Z.gm9rX_..>.#V(......nU.x...+....@...@.j...':N.Rh./NRh..;...p"......6.W..1[N.?.iF.Z.lF>.[....8#....X........Bu..Gr....>wa.......Y"K-.).c.c.......f....rn..m]..x..fvC..4.8..y....i.2e.ew;a...>....'I..7.^..f..Ow>%....8>..'.<.H$..#u:.bo.].B .....s..(.$.W.7...[.;.z.8..~7.......H.GR.h....wu..$x...+..w$...J.U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2265), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2265
                                                                                                                                                                                                            Entropy (8bit):5.613891390810263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F3FAAF698AAA168476714C1D4D12A63D
                                                                                                                                                                                                            SHA1:AB7156A3AED1CF86D7FA664398F4CEECB8AC26D4
                                                                                                                                                                                                            SHA-256:543199AAF0FBBF684ABF756F363930E4E803B6F2531FEC1F0DE5372482D992DF
                                                                                                                                                                                                            SHA-512:C9BFD49BD8C28E0673022ED52C1D472FE7DBF6472A8CCDB7FC214A3E0870999F51D520D3B204878E4C374C0D6BB21F082E5031151B59D7D5C6A3FE9F11C351AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=50653724&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=8A46A8AC-6462-4A45-B326-8D249117929E&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=8A46A8AC-6462-4A45-B326-8D249117929E&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.322445490340781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                            SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                            SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                            SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1331
                                                                                                                                                                                                            Entropy (8bit):6.880309670812993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:72301E207B4AFF89E0C63AA594C2EF82
                                                                                                                                                                                                            SHA1:C704FC00F5E236BA20F8E042E7E99E02CB05046D
                                                                                                                                                                                                            SHA-256:44B848CE1BEA5CA25251A1C22058F8DF660F1C8161C21EBC13A9BA55EC479D10
                                                                                                                                                                                                            SHA-512:A2D8676B331DE66932A44F72F2366CEE670F363721E3A04AE5A9CBD62A7EFBB0155DBD2606A972359B882048F55DB4A128AE37B18D1705A19F2668A90C50430F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/utilcave_com/ezoicbwa.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............H-.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F773021057BB11EE83C0F8B88F00609F" xmpMM:DocumentID="xmp.did:F773021157BB11EE83C0F8B88F00609F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F773020E57BB11EE83C0F8B88F00609F" stRef:documentID="xmp.did:F773020F57BB11EE83C0F8B88F00609F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{......IDATx.L.K(Da...^wj4.lP..E.d.4...W6.<.fIS2..L......".......H3.)e.,$...R.w.\.....;.=.|...H.!O*.r.S.C...0.c..>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9255)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15813
                                                                                                                                                                                                            Entropy (8bit):5.849360543884958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C16012BE7F59665BDBA9D18FDB918045
                                                                                                                                                                                                            SHA1:582E78188FE25C67B099DF36E0622FE3D5D9AA25
                                                                                                                                                                                                            SHA-256:2F1D383BB24D430D3675874204B52FF9595111D0DDD00632FE6C412619453EA0
                                                                                                                                                                                                            SHA-512:2A26AFAF93B65D7E47B2952E0C7496170F18DF1C7C04370E35D2F4839A7D9F7DF63FCD68CCAA16A38554FD2971C915310195EE387BD6CA3D7DDBDBF30DE6B282
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                            Entropy (8bit):7.844880044441599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (745)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                                            Entropy (8bit):5.150059387548565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FD02EDF106D5501F7E87D17452887750
                                                                                                                                                                                                            SHA1:500F64B65CF47E7A10B720648054C208F61F4719
                                                                                                                                                                                                            SHA-256:8E1B84265E633C043720DD0921476C16BC9F75E393E855C9116CA7C3A847B5C7
                                                                                                                                                                                                            SHA-512:82C44C65CA8242B12593D4F782E862834C0F1F958951CD97F7CB42F37A9A31DF7B834F2FAAC12EE6646FECE37B1C26F8361BE0084B28CC6B24160BC1BFC8F26F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google-analytics.com/plugins/ua/ecommerce.js
                                                                                                                                                                                                            Preview:(function(){var f=window,g="items",h="prototype",l="hasOwnProperty";var m={id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",currency:"cu"},n={id:"ti",sku:"ic",name:"in",category:"iv",price:"ip",quantity:"iq",currency:"cu"},p={items:!0};var q=function(a){a.send&&(this.c=a,this.a={})};q[h].e=function(a){r(this,a.id,a)};q[h].d=function(a){var b=r(this,a.id);b[g]||(b.items={});var c=b[g][""+a.sku],e=c||{};b.currency&&(e.currency=b.currency);for(var d in a)a[l](d)&&a[d]&&(e[d]=a[d]);c||(b[g][""+a.sku]=e)};q[h].f=function(){if(!this.c)throw"No tracker found.";for(var a in this.a)if(this.a[l](a)){var b=this.a[a];s(this,"transaction",b,m);var b=b[g],c;for(c in b)b[l](c)&&s(this,"item",b[c],n)}this.b()};q[h].b=function(){this.a={}};.var r=function(a,b,c){if(!b)throw"Transaction id is a required field.";b=""+b;var e=a.a[b];e||(e={},e.id=b);for(var d in c)c[l](d)&&c[d]&&(e[d]=c[d]);a.a[b]=e;return a.a[b]},s=function(a,b,c,e){var d={},k;for(k in c)c[k]&&c[l](k)&&(e[l](k)?d["&"+e[k]]=c[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1828
                                                                                                                                                                                                            Entropy (8bit):7.833240972974465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BE8B83EBE85CDD616B60A6877191CE5A
                                                                                                                                                                                                            SHA1:1DFCD9DEAC896B6E0E9FE6F0B7771F96EE7C1969
                                                                                                                                                                                                            SHA-256:B80E0A9102663E7BDEC1F8DC01741171D9E8B40603550B6ADBDEF141E65FC811
                                                                                                                                                                                                            SHA-512:13692F31002E3EABEDD159189E4D1A306A22324A1E3B95104BA6C9FC66958C323D912BAA129BF18EA0A55650BD62D1D7D2442F75EF2BD3FB331373A4C1D3E1D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content.quantcount.com/adchoices/img/adc.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...3.......)....IDATx..Z{L.W......D..<.....t&#d..2.n..?$..=.b.E...S..<J).E..A-P^..9.Q...qn........2......hS..........;.{.......%.\B....*.f.U.s......".0.<.)..8.k?.....#.:..._s..$X...%$,.h[?.m9..x&.X.4.\.p.)...a.j6.%....... ..u.V.........S....*..4...F....IU.!*.....HM.U..|O\..|.)2..I...#R..........]..'..}.5"................[^........a...i.....4t.........0.m..)....D.......8...Ch^.XmCDA.ZZ..0...3.5k.............y*G.'..Yy..Z...<.9o.!.+..HT.....[..H.08z.-R..O.b........T..?..T.J..n...;c...r...B.......@..a.G...V.....:=5c9~..M;.q..i.@=.2.&H9.......X8!.:C...msi.@1...FWX.Du.b.'...3....GH.kh.@=.R.C.*.\d....S1......./.......e|]...*....*b0~..8].....IuCE..........T.{\.B..U...;&Db.P..j./.....9..1u..UX....Y.$9...I.)...F.`.(7N.<d.E..S...}..?.1.j...........`F..dH..5.W... Wi......&%..-/..-....k.]...[.......(.~l.Y..+_{..3..W..[;<.4.......D.".1..R.)..$w......C...)~.....,...A....<.M..+{.cc.e...2..W..e.S.....s........,...............
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1911)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8469
                                                                                                                                                                                                            Entropy (8bit):5.254226300825818
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:15E7C37E696B05325934FEB3253630DC
                                                                                                                                                                                                            SHA1:56E375536929B93BEA2DE75D1A751A7B7F753454
                                                                                                                                                                                                            SHA-256:B57EF9C3C6A9DDB448F6AB255293BB5EABBF82E4337163A2C1A7836876F8B795
                                                                                                                                                                                                            SHA-512:CE713B5B17DE01D3C1244468173C7AF3FB5EB003803AAA41008156B25248EC1B543F136AF8B6C4D296244DA8FB754E5BC1EF527FC792DDBB5DE85A8C7AA9119F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad.broadstreetads.com/zdisplay/64513.js?b=&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-LZFiJVZ7mKKXwNaY
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7398)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13956
                                                                                                                                                                                                            Entropy (8bit):5.779467501842799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E48293C80271CFF7797C299B33100BC0
                                                                                                                                                                                                            SHA1:52FAA062C9283FBC00E86EE2348113557B360A72
                                                                                                                                                                                                            SHA-256:EED16CF0EB7EAA64C53AE000674FDDC413CA106EC8918DC9E7D6B1B81652FC5B
                                                                                                                                                                                                            SHA-512:829661E47312132F5A94A3C55B3C5FA74129FD570E1103AA720C9B3A0011E42255F4C05952C14A408D4539F1C19BDB2C59FAE068802562D355BCC0CE4448EAF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/64515.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-vU34c0lqSAp9W5DL"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16741
                                                                                                                                                                                                            Entropy (8bit):7.940868207147475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1279432107A6CBEFC158C41B7A86EB54
                                                                                                                                                                                                            SHA1:B2E33A3F98D460458245A820EB2E1E3E9C94715B
                                                                                                                                                                                                            SHA-256:5E91AEA8B4411A7A9837FF3B0C9B3B4ADA90028801D01A7E00C2EA257D621C63
                                                                                                                                                                                                            SHA-512:03CA182C1D1AF00B933A235015C7FB54FE507AB73A799E03BE3A5A49F204456089EF45B5F9A9D0026BA74DAFB2482B036C2654155B7E6174A4384632AE2605FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H...................................................!!!!.+---+2222222222...........+#.#+2++++22222222222222222>>>>>2@@@@@@@@@@@@@@@@@@@@@........,.............5.................................................................................t73N.......l.$.`.....A.K.......G..{f...z:.}....K...+U.)...V..-^..>]..$.u.3......2X...Y.:.@...}..Wz&;.2..d..FZ.0.}.6q9.>...xy.......*d.,...._[...H.A...s.....b.2....|...-.H.m|g.l./.......L.%.*....j.:...u...W..Qtdv...Y..4z..:..B.W~.=..w....u..."..i.".g....<bW.|.|.......'..lkM.tM.b$..Q.T..V.....z...*..y...%......C.k.k....t.e.......w...........#..u=...WgRQ.7..78.....V.*.....YjL.F....6=..6.{......!.ml[...P...T.n...,...........XO&21%B....v.Jz.....,..:p....Z.g.[.....V;.S...'........o...T.bX.......0.>......L.%.....%>....C.r.N.R................<....h...(|7.....L.%..............L.%......+=Z}.l...."bz.j..mB.y....=........6`...J.......#.|5{.H.m_6x|.S..F..X....5.....Y-.W*....Z...?Q.....j..,.hU....sf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):793
                                                                                                                                                                                                            Entropy (8bit):5.942753903889096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:359450771AC392D75E9A5558C988AD14
                                                                                                                                                                                                            SHA1:CA8912E08D1B92953708BB85F713CFC3679A4631
                                                                                                                                                                                                            SHA-256:5D8197E0B6072A4BE0344FEFD2320FD43E8953F194DBEB4E39A9CC7A7FEC9753
                                                                                                                                                                                                            SHA-512:BA6841545AD4AAD02ED406C10DF4228AF214E59129E795390E9C863FE771A34D09A5FAF8146DCF7CBFC238E53B6068ACBD70B0998EC7EC6B17FBEAAFB9052341
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ap.lijit.com/readerinfo/v2
                                                                                                                                                                                                            Preview:{"ljt_reader":"JWnjABZHMhi-896ETzCIj0pA","ljtrtb":"eJyNksFSWzEMRf8l63rGkiXZ6u6FhAINpKTApNl07PfsQiiENISBdPrvtVl30a10ZN2r698jBrCjjyMf2Fph9OwCqVh1bvRhxKG2QkfShe7ICAka6ojN2KGYMEFSAK%2Bo08ZaC5XWBEFFZCCOKpkgJXDkgyrmXKKvJErlGDRk6sV4oGDIOTYB02BKQqsY3FA0VhYam7iPTns1kipBLkUTbelNKbFQjoNLykYkJ7DcG2Zu2knr5O14rqe43d%2FcUXsNfa0NCTGWPhoLwRoKYaivWahClHOK2UvWxlbUAgkc0ySgHJGz2CHDGCfTMao6K7YJtA2MnHwk6w1GqQoUiomVML0PLnFJQ6D0DrsKz79cW0mxxB4CVPv1LMlmEhslep%2BYUmO57X99eYxl2HKizf37fDuHJxRf0yJ2ziuwb3JDS%2FEcAk9hIgbJ%2BOuz1ftIy5CKJYf13lxL2hQDuuBqjIKCRNVobXj4%2F7iD%2B%2Fe%2BQLW%2B2u8ul%2FTwkmX7PGxn5tfysLy60Z%2Bt33x13fR8f%2B8v4G7adeM0u1x%2BH%2FaXrdv87c3rzWJZaP664%2BOHk1N4mq5XvH3Lj095ebLYnZp0Jv3h9ut1C4CakM%2Ff9pP5nVzYw%2B7NPa82s2E9S8uHsx%2BfNm%2Fri8W%2BbO7j%2BooPzWRbUT99wZDV5OKrSQxqUihgsnUEfkBxsR%2F9%2BQvIEsbn"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (677)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):696
                                                                                                                                                                                                            Entropy (8bit):5.393390283395426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8EBECB089650385C237AEA50F411675F
                                                                                                                                                                                                            SHA1:56294C70B9BC92406BC01DE04E51D53117AC108B
                                                                                                                                                                                                            SHA-256:F1AC21692E45F31D20C5461CFEC1E924D1FD9E1CEAF3789D01D3B4923FE876D1
                                                                                                                                                                                                            SHA-512:8D750A0196AADCBA29C5656B684AB582C8ED2929D16457C2DD95FC257B0CD678E4D443BE10739D723072B2782FFBFE5F4D74D30C3480919C3CBEDAA06C1022BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JNsYXDoV565Ydjy6vWeF3v4AAAGSBji34gMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAR7nSv","size":"970x250","crid":"f80d5e55-1c9e-4c6c-869a-571ad24e3fe0","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"970x250","slotID":"div-gpt-ad-we_ha_com-box-2-0","amznp":"3bn1ts","mediaType":"d","amznbid":"dxpips"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"1","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):86126
                                                                                                                                                                                                            Entropy (8bit):7.987167154055186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5DDFF8E2DBAF536A7E6F2A4526E8857B
                                                                                                                                                                                                            SHA1:9EF1D7636277BF33C55FC1BF0C889B9B701CE709
                                                                                                                                                                                                            SHA-256:7CBACF78AEF27D2DFB55D4A47D5C99AB4E6CD9BC8A5A5CB35F2E1599B33CA3E2
                                                                                                                                                                                                            SHA-512:1A5A8A82F98E0781CA6FB948586D123D982355A113AEAED3CB2FC65A13C6664A96F1D0CEB924D2FF3E4E568F382E318CE3E3356CC7967B76F665AADC36B4D963
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/922b279f-2c8a-4042-b907-ea7ff3857605.png
                                                                                                                                                                                                            Preview:RIFFfP..WEBPVP8LYP../]A>.MH.d;l....~B........".?...Q......!).I....Gl.RH.@...HBG..6&....#B..3$W.....$./........'#.)s...z......\...lY6.._.....C..j]%).7H"N*IB $...d..#...`..riN.m.M.5/e...!(.....m.9.yQ...H........;{..<..e.l..i_....L.%......hI..@.......c...$...2'.W......J...g5..cUu.s.ekY.../..hz.....[k.7...Ybu...{-..{....U'...K^]V...k.\&.k...../..c.z...........Vf...2...l.n81O{}.ZH.e.9+...MI.....G......K.c..!.....Mx..>.^...|5..e.1.P.....e.c.1..9.l...~.K.1....q....1`.Cg..../(...F....MW...j..^..=*..A"~>...?B......h-.......0...a...w......^.."..*....CY.m......^.\..Z.Y........9.b...9...6.$n.w...e.;2.w...l.X..4g!.9.4s.......ws.s..B0b....]rQG..q..!....L.....w.2.L.......R5..,..oj...BS.C..|..|5d.yY.~.#.......J...d..........'..De..H.Zh..`.^.".`.R....H$..).P9......D,.K$....@ ..C...{#.y2i.#.H..2. Z..mr....:..A"..D...o..d...L..[...E"....)y.;..D..D,HNv.k..dz...M.\...\2.U..5.qT..".$....4..&+1.^...6..+./...%.4O.v.../...L.x.v..6.5.C.X,.[......`.Xb@,.;...H@......h.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):67628
                                                                                                                                                                                                            Entropy (8bit):7.884386272801142
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6361051D1FA7155D944F56DD28C47F05
                                                                                                                                                                                                            SHA1:50357466E072D834C7788091344BF113371B4796
                                                                                                                                                                                                            SHA-256:7424A2A01BD66748D71CDDFDAFDB9DFC90FA1989673CBE3E9D52254DD8A15FCA
                                                                                                                                                                                                            SHA-512:AED01AE59C677F5B6A510F583C76DC82135210C570265F6FDB188BDA701B5EC6AF76C63AE616F8A4F43C79E923875C86CCAF7881AAF8FA8F1A46755D2DBBA1AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/3af8ca55-4d7f-4b90-b271-c50eaa91360e.png
                                                                                                                                                                                                            Preview:RIFF$...WEBPVP8L..../+A>.M@l.H....Mc!o...s_.....~.m.....a..l.Z.#..=..|c.E..`'p-^2....{....Q....-...}.z2....Ov.*...&1.$.4..i..>UQ..I...e..L..hbbj......;.oZ..ls..6Il{.-...I.@.$].....$...$c.M..m'..C..N2....W....6.W.O,....@...lL.B...aL.f5.O]..L.j.....^._/6..H2....&.3?.f..xs...\}..bY...R...g.t!..m.n..4?b..+[..N sA<.oZ...j..Z...h9h......,.pb.a.+.U$Y.].b.e....?E....F4..a.Yl.?.`........v)............2.K@.4.....M....D.......9..).Xg..@.4F.W78 ...."...D8..p.-........9...BX.hJ.....-n..h.[@\V2.#.a8Y...7.....a.RZ..........f..A.O..7....a&%"!..Q..R".Y.....xq<..D#R .RG+..h...>.@)W...o.0.....U...c...,...bA/;.....p.-...z.C....C..or....|..r..y....O..........^..8x..o2.C.y.g9.....9d6...n..0.c........]..]...]..].....9..}....Y.......6.p..^8.....3...!..00,.........x...m.....4.?.k.....XpPp.......@D.7X.....%8on6............o'?......<.8.J..p..m.............PJ.......,+..x.PJ)..........[.pY.R~|..J...p|....(/.....P....C)E).....W^O....0.E......o]N...g....'....Z..7.(K.!agG..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://94cd6e1b88fe090fecd316a071869203.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.7118758743261497
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8CDC63CCAEB0DF44853082AF3884B4FA
                                                                                                                                                                                                            SHA1:6C3AA79C43686993C4D5C5E44F1D3F37BEB72B22
                                                                                                                                                                                                            SHA-256:0F3BC6B831CB63423D2D609D6941BBA2178CC14A7D41DF03ABDFC9DC2DCB97C1
                                                                                                                                                                                                            SHA-512:D72DF1EC22F2AF5FDC96DA1505300090AD64D4463DC508BC9842D29CDFE8148C5E570B156D1097CB8F0D467DE6936E4DC5519F932F41D9966F19CC0DAEA00297
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3940425047789696&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=4&didk=477040579&sfv=1-0-40&rcs=3&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681178974&lmt=1726681178&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3Ddfa60cee6e1053fc0c9e607c8047bd28%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D80%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D2u5reo%26amzniid%3DJJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D200%26reqt%3D1726681178957&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI3gudOEzYgDFW4xvwQdJNcSJw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 71817
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14150
                                                                                                                                                                                                            Entropy (8bit):7.9799339963042675
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8490607A5CE314F263DC648AD1BED54E
                                                                                                                                                                                                            SHA1:7C30A2E8406A9DB835B0B246D312C2A22F8A091E
                                                                                                                                                                                                            SHA-256:AADE23309B32DABBDA7279258A7DDE7998638C6664D9E9AF60AE8299D57C77FB
                                                                                                                                                                                                            SHA-512:8A3D6856E5D05CD3BCFCCCB7387577BB6B7F6B997542C2EAD3A429463CA60A94029B326808F0D1647EE2A1954F61BAD178A438517A3D7C833C253B1D398A028E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pxdrop.lijit.com/1.1534.811/a/US/t_.js?cid=c026
                                                                                                                                                                                                            Preview:...........}.[.......U.ZD.y...QB..%K......1.l.m.q.....O.....>.=....k.=F..H..I#...0.n-.m.k....J0......A.W..-.vE......pF..2..fi:..0)6..cJ.p..@.!..1.!"qP*.T.....8..$.....I..`.g2...)...1.x..XU...'..2....%......=..@!_<*4.<.J..I<.....e.....(Z8.JE..H.C.d......~9.h(....F..B.FB.A..W.'....q.A.F.r..w.e.......S...{....Y(<.F.w.~.6.LE.B@@.ND...ty...q.]M.....RI........o......y1...Xa..='*...||..(v..W*...'.@...........d.."u.....z..u.N.^...j.......:...]..b.U..xG..n....D*|t..9h...).......#c.V...........G...(.R.... .....N.....z:.,V.............{M...&... ...U...y.%K.Q.ZJy.oU.Et...[..L.T~.T.s]g..;9c?l......O..Y.....*.........9'K..R.Uo..R..n!)..T..K.<XB......=./^qN.a...N..<....?HYQ.n t'..;{......D.#.t.....Z..t[..v.D.?.K...`y.....#......8+4.......`=Rh.=P....(p...[.....n.+4....H..`L..[.{.j.$....%)..w..*....A.....z..&..hL..}...+......BX.E^(..L...P!.A..f......n..g...,m..><..p..O.}v..4.H..k2.&.c.Z................c%.X......>...e.&...g.}:._i..,..f..Qg....=Vv...c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                            Entropy (8bit):5.091567716535464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                                                            SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                                                            SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                                                            SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                                            Entropy (8bit):4.581795841810528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E337396E9D1D3254176F3B6E3F5E4BFB
                                                                                                                                                                                                            SHA1:E80582C85D5333CCD3E42ABEF2CA7678FF80B452
                                                                                                                                                                                                            SHA-256:C6C30949656F4D39792D33133A4DE1D1BB5D2501B3789312CFDE34D6760FA85C
                                                                                                                                                                                                            SHA-512:AE6830F1FB7320A2BA30D044F6B6E1BE2254DBFB654A562DD94B6059CBCA06E6C07B48AD9A7F68526764CBBEA22D7AC0BAD36E35BF076AC3ACA7A13D9E1C8873
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://btloader.com/websiteconfig?bt_env=prod&o=5112081056530432&w=we-ha.com
                                                                                                                                                                                                            Preview:{"tagData":{"ce":true,"me":true,"w":"5365254928728064","widget":false,"a":false},"bundleData":{"digest":0,"bundles":null},"messageWall":{"enabled":false,"logo":"","view":"","single_click_enabled":false,"page_views_to_render":0,"premium_bypass_mode_enabled":false,"hard_message_wall_mode_enabled":false,"allow_render_to_aa_users":false,"cta_button_color":"","font_type":"","render_interval_days":0,"country_code_mode":"disabled","country_code_list":null,"script_loading_mode":"inject_from_tag_script","render_mode":"always","api_mode":"wait","custom_cta_modal":{"primary_cta_url":"","secondary_cta_url":""},"allowlisted_urls":null,"adaptive_hard_message_wall_mode_enabled":false,"custom_css":"","i18n":{},"attribution_window_days":0},"checksum":"ec325db5"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                            Entropy (8bit):7.831312491646247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                            SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                            SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                            SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pxdrop.lijit.com/a/t_.htm?ver=1.1534.811&cid=c026
                                                                                                                                                                                                            Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25732
                                                                                                                                                                                                            Entropy (8bit):7.9882155549235865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F12E781379276199DEDA9E28E2BA0510
                                                                                                                                                                                                            SHA1:2B193F9CB6CE1C53F1DA02AFFED685C8CBB2518D
                                                                                                                                                                                                            SHA-256:9BD62C4C848A1C0A07E93925A2FAE1E12EC088CE9D741A5759AD88C69B30754E
                                                                                                                                                                                                            SHA-512:BD01BF1FB71457059B39326A0D75528AA90A4FFD9B30F0841F64FD4FC1C5704B47ED72AB8AE5E727A13A3BB46B2C7D7AFD21113C1B04010A0CD3F3163DBB82E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,...............0iCCPicc..x.Yy<U........5..L.y..y&.).1.H2...RI.J.P.H.R...$..R..P.c..y.....y......^{..:{......722...@xD........;.........K.......l..C....`y&.a....? ...d.c?.hr8....*#GRc..l.B.1.......;........6........`....p.... ...`.?..........O.....c......p..:.N$..`....;A.......A...X..gD........%<,.w..p....9l...h8t......\...-..0.N.G.....X3.-}.79....0...5..17.M".l..y.@..9..a.@.1w.1;.3.....u.Pw;.n.o....o..}..l.5...m.sp...}$}b..+..0.............:Z...6.u........! ..`.>2..j.....{..3..s.m|5&..lk~.]d.M..a.......N@........o..9....m.{d...V[.!2.n[.%..f....X):.q.-.%...#T`d......._..-.PG..0.F........!..t.y..o.._@.A ..l1.Z.n.D.WG..>.(.D.ig.Q.3q0..7.}.....q.-B.4..%....n.....x.3......d..0......f.....6...G~...c....c..@q.tP.(+.......J..8..GO...o..q.].4....}.....\.Da..(..6l...bEq.....>J..Y.f....}....k..G..^.........nI/I...o..?.g.W................Df"......nd+...#.-...m..y.6....7.M.Ba;....#.9..r.r....b..b.,..#.P)A.1......o.A...W.SP.`.|....a..X{.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7592311663685343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:260428D3C8DB2A8AD9EE500DC49113EF
                                                                                                                                                                                                            SHA1:3156505DAB5CD4AF0CCAEDDBEB971EF80829D8E9
                                                                                                                                                                                                            SHA-256:B1A4DCF3BC95A2A0D47AAC61021BC1AFC0BABDB9717C08C28433AFCD4159CF59
                                                                                                                                                                                                            SHA-512:327B0E5D150D88B08C5122986976DEF340333FA86799C42B0385F57F674E2B86846E6B22A8E7D8F7411C66E04C6A131340398B191555481CEF0B09D639F3DFD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJXmsvKEzYgDFeiIgwcdyrsX-Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11388
                                                                                                                                                                                                            Entropy (8bit):4.982538497433195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:91954B488A9BFCADE528D6FF5C7CE83F
                                                                                                                                                                                                            SHA1:EDF589EB28247C73CCC04E5B34AD107B90BD1B2E
                                                                                                                                                                                                            SHA-256:6BC5622BFAB1A16855AD49B99A3F9ED8EB24F49DA469A113F9000B866F109E2E
                                                                                                                                                                                                            SHA-512:D4772D5A06B400A7EC7250C85B5E5630F309B0876936DE85BF3D24030FB2DF55BB63EA5E4905325F41561996EBFC03BEC95AE2DC48320273C894FFDCA9943899
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1721780101
                                                                                                                                                                                                            Preview:/**. * Observe how the user enters content into the comment form in order to determine whether it's a bot or not.. *. * Note that no actual input is being saved here, only counts and timings between events.. */..( function() {..// Passive event listeners are guaranteed to never call e.preventDefault(),..// but they're not supported in all browsers. Use this feature detection..// to determine whether they're available for use...var supportsPassive = false;...try {...var opts = Object.defineProperty( {}, 'passive', {....get : function() {.....supportsPassive = true;....}...} );....window.addEventListener( 'testPassive', null, opts );...window.removeEventListener( 'testPassive', null, opts );..} catch ( e ) {}...function init() {...var input_begin = '';....var keydowns = {};...var lastKeyup = null;...var lastKeydown = null;...var keypresses = [];....var modifierKeys = [];...var correctionKeys = [];....var lastMouseup = null;...var lastMousedown = null;...var mouseclicks = [];....var mous
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1439)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5106
                                                                                                                                                                                                            Entropy (8bit):5.227464910065419
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5C3520E38FA1380A46499523F50B6CD6
                                                                                                                                                                                                            SHA1:A18E284E1159F441BAD17E49246A10EFEA76D72C
                                                                                                                                                                                                            SHA-256:758219FF772EC7D4BA9C047F6751B59515CB0AAFC90A3523569A6D2802C66B9A
                                                                                                                                                                                                            SHA-512:03C134B21DC4F4C2720FE8EF89AD89B8D0895F350E86AC5792845110AD96299E6A58EE2878A766EE8F4B1C70A181CBB2C07EB1FCFE119F4D43DA774DEF33F358
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { (function(f,a){function g(b,a,c){b.addEventListener?b.addEventListener(a,c):b.attachEvent("on"+a,function(){c.call(b)})}.function k(b){b&&("string"==typeof b["class"]&&b["class"]&&a.getElementById("uglipop_popbox").setAttribute("class",b["class"]),b.keepLayout&&!b["class"]&&a.getElementById("uglipop_popbox").setAttribute("style","position:relative;height:300px;width:300px;background-color:white;opacity:1;"),"string"==typeof b.content&&b.content&&"html"==b.source&&(a.getElementById("uglipop_popbox").innerHTML=b.content),"string"==typeof b.content&&b.content&&"div"==b.source&&(a.getElementById("uglipop_popbox").innerHTML=a.getElementById(b.content).innerHTML));a.getElementById("uglipop_overlay_wrapper").style.display="";a.getElementById("uglipop_overlay").style.display="";a.getElementById("uglipop_content_fixed").style.display=""}.function h(){a.getElementById("uglipop_overlay_wrapper").style.display="none";a.getElementById("uglipop_overlay").style.display="none";a.getElementById("
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.7291128020741158
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0810776FD49F5950DC4673F272A941C3
                                                                                                                                                                                                            SHA1:08B7F92DD185093B2C9EC99283436B789FD91ED8
                                                                                                                                                                                                            SHA-256:5425144DD2B10313D251C8B98584464C6BBCC268F763C6E905F9635491628D97
                                                                                                                                                                                                            SHA-512:A8303DB62F7F812BCDCA51B59BE6052016DE45846F3A8D7086D77763F7AD6FF95A14D109EB068616B396CECE5EC59383849947CF413AC0C58A1BAE6925BFE025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CM7B9dSEzYgDFUfYEQgdtx8RQg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3852)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10410
                                                                                                                                                                                                            Entropy (8bit):5.54147322342722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1ABD8F05572B2C0112220BC1461FB24F
                                                                                                                                                                                                            SHA1:56A66878940EABB8219B943F83076AF909E03B70
                                                                                                                                                                                                            SHA-256:1DEF8F08BB906C3806E1AC754D3B4F088167F5338A4E3B18591F68ABFBDA8067
                                                                                                                                                                                                            SHA-512:0DDA52507E48D7BF9EA6DF80303182A6FCDFDA20291196434B690DD86B231937E4E697578D85DB4AE3997CDEAA605803B4109204001EE862A87FA4D37A326226
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://ad.broadstreetads.com/zdisplay/64518.js?b=c694590,a1034944,c676305,a1006837,c682640,a1015938,c632172,a1025322,c682857,a1016299,c685026,a1020867,c691285,a1029891,c678689,a1010190,c693223,a1032705,c635831,a950187,c635841,a950207,c678690,a1010191,c635838,a950201,c635833,a950192,c495021,a338004,c523271,a356461&kw=not_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost%2Cnot_home_page%2Cnot_landing_page%2Cis_article_page%2Cbusiness-3%2Centertainment%2Clifestyle%2Clifestyle%2C10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2Cpost&skw=true&ts=1726681162623&uid=random-yYIrBVdG1IWft8e8&domain=we-ha.com&path=%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&os=Windows&browser=chrome&is_mobile=&target=street-cknehhOZiscsY0NY"
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):39538
                                                                                                                                                                                                            Entropy (8bit):7.992348080924029
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5B685490FE8F749406166C65EEB5B042
                                                                                                                                                                                                            SHA1:A1C7E0B50D58B3A49F78DE99629148DF9D235B90
                                                                                                                                                                                                            SHA-256:81E378710242091606A4327F85219A0EA67E6BF70FFA1AB4AE4A3285414FC657
                                                                                                                                                                                                            SHA-512:C78FDCA04AAEEC96C07DFAC990D78F9ED0CE0DA5060889C61B5E593807D2D241C7E782AE01C1624BDC48EF7B637A1AF5F0179F47FFAE2C1F4584B4E344B3AB63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/06c1526d-27d1-4ebe-8c49-1b05cc54193f.png
                                                                                                                                                                                                            Preview:RIFFj...WEBPVP8L^.../.C..U.......y../"& ...W.rNVK.Yh.......2.u.............y....y..yN3..<.S..T.X=....x]seN.S...z..}?...........=..7..*.6..1.E...w4(6.P...&..@.M.....;=..p\..`.%..9.#/./.1..ob.....,M.&"../b.....'..tH..c..6..Czn.'`....,z..g.26...6^...:E.X.m..N...c..Z.$.0xyz.*.m..~.Z..........@....ga.N 7d{.....S.Z..NJ.;..I.....I.-....=....\zrH."uViL...1..).r9.%.o...F.hs.lb...yV..++.`... .....p.^..x.....+W...e.E..!4......D.........2..n...U'.J>Z.Z.M]..4rfIv..fR..6...Lg:.,..[..g.2..>f..x...E.V.I.a:..&..=@T@..3..<.6mnd:.......1.a....z..+....,.X{..T......5...4+h9..T...F...f6s..-.,...w.P.#.....".a.....N.eVV..z.Y...`..F.a.jv#.....[.P..(..d9fa[..*T..z..P..K....A.i.(.d...R...h..l.5,T.|$.".2-d...l...E.FmdKfF..D..}_P......7.E2j.1.kvVn..n....^~......lVIT....}.W%..b.....r.a.N..m.X..-. .im.l.m....m.iP.n..v^.1../..m+m.5}Xc.$!.=...{).|...}..g...'.......G.\.....k._~'....k._%.O..$.O..$.O..$..~s..J(sM....q].T.J..\2e)r.?.v..DH..X.-..{..........U..F\[..kYP....o.]....m...q...Q
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):275
                                                                                                                                                                                                            Entropy (8bit):4.796480806370719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:644CD21118CE1FE8F20611BA35ABC6DD
                                                                                                                                                                                                            SHA1:EA809A5A4962A30BBC8D33970C223CD812FCEC74
                                                                                                                                                                                                            SHA-256:1635F94BAF733F1370BEBFC71410BFB6B325D6A03E38891629AA8A61C6C79159
                                                                                                                                                                                                            SHA-512:3E22398C22EDE3214813E546BA6B047F5254AB100CD92448B58FFFF031209CE6FD3456AE5868DBFF07248285A212384A1548D52C45923F0F09C4A3E625C3CE3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/themes/weha3-child-theme/style.css?ver=6.6.2
                                                                                                                                                                                                            Preview:/*..Theme Name: WeHa Child 3..Template: weha3..Text Domain: weha3..*/.....awb-imageframe-caption-title {...display: none !important;..}.....wp-caption .wp-caption-text {... font-size: 15px !important;.. font-style: italic !important;.. margin-top: 10px !important;..}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.719317451301466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C600CE18DED667203A65B07D7FDC980A
                                                                                                                                                                                                            SHA1:D7A54B4F5270E07DB9B62CA0875B2AF31B6C67B0
                                                                                                                                                                                                            SHA-256:17608551A0313F41133B553C210120D38456F65FA2DA5AC72A7C63F70DFC592D
                                                                                                                                                                                                            SHA-512:EB1E76F8B523A1F29689186369C744E7BCB30A4D9228EA372EB292FA724D4CC7D813536F19C08612F6882284103C2919BA72025A170A7A69779A2168935A00F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIjk5OyEzYgDFf4oVQgd1T4XCA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                            Entropy (8bit):5.204444114450758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AF15ECFE46737CB2A37226FD060F23A6
                                                                                                                                                                                                            SHA1:531085BEADCBFE87ED7E5BB352EE60045929287A
                                                                                                                                                                                                            SHA-256:4718DD9F68E969D1CB5E1B6172206B7150AD1D8CD5C5C1FE5812DD0E1646D426
                                                                                                                                                                                                            SHA-512:C00F134148ADF8FCB589F4DDA6DECCA604AD190D3FF428DBE0F06314E4BE3C107A402886AB26DA608B480053DBE33F6821E2ECC102282AAE990185230CA0C369
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-31iz6hfFutd16",window,document);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (676)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):695
                                                                                                                                                                                                            Entropy (8bit):5.403340514908424
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:96C44D33924194FBC26BCFDED2CAF9BC
                                                                                                                                                                                                            SHA1:16BC9380CAC8F9AD15E9984C0DD1B09236916515
                                                                                                                                                                                                            SHA-256:BAD12B4E97F5EBF24A481F961D52D95A1BA6152241833CA48EC8C75EC1397D08
                                                                                                                                                                                                            SHA-512:9225FB72B33961FAA81720F3645874A0AD9398B5D5B717ED0A1EC159A5A19F9A474EEA316A0303A68DC549C42E42149B9FA3F026F94ABD8D8F1AAF0BFFFCABA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=qp2uiNFWHwgFR&cb=2&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-we_ha_com-box-3-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F1254144%2C22639324403%2Fwe_ha_com-box-3%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21ezoic.ai%2C057e52d2238ccbad4c76b79232ec162b%2C1%2C%2C%2Cwe-ha.com&gpp=DBAA&sm=c6d0d8da-221e-4b0e-971f-49b58b5cc9a7&pubid=aa05931b-5308-4ea3-95a2-adf84f4ffde4&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22id5%22%3A%22ID5*3WD4fb92WlnrFnn1j2LaceioEK_mZH4yBlMTad_29hzF-dk5GRzkU4JWOgJaebvu%22%2C%22lotame%22%3A%22b0ce48ff571f428a296f4af8819316d53938b26822df924b8a68f2f77928e0be%22%2C%22pubcommon%22%3A%22ff6a6df5-bb0f-4c63-816d-2836c8430c27%22%7D%7D
                                                                                                                                                                                                            Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JKgRUIn9_aaSQjEskZHYJlgAAAGSBjjDcAMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBRVd-4","size":"728x90","crid":"4fb56ea1-519e-4f8d-a17f-554bc0d4e272","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"728x90","slotID":"div-gpt-ad-we_ha_com-box-3-0","amznp":"3bn1ts","mediaType":"d","amznbid":"1b8csn4"}],"host":"https://aax-eu.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv6.js","status":"ok","cb":"2","cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-sharethrough_n-onetag_ppt_n-Beeswax_cnv"})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (437)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6955
                                                                                                                                                                                                            Entropy (8bit):5.170249859409528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B46766FCAFE62DA51C1D0D3034882A73
                                                                                                                                                                                                            SHA1:1A09F359ADBE89E93AEFE26ACFA2013050CEF0AE
                                                                                                                                                                                                            SHA-256:50FBBE164918E6FB86E26B49D99C193D1C36EC6BBF9A51B9967CA74F2282CCDE
                                                                                                                                                                                                            SHA-512:D6BC4D8E7115B99059C19E37766640C05BB4E7755D6ABD4441E594EED6A334ED7F3DE49F38998F033F564D207D8B67B5A91D700C7FE00AA8D58C7F29014CE437
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/tuscon.js?gcb=7&cb=14
                                                                                                                                                                                                            Preview:try { class InMemoryCacheStore{bidStore={};getItem(key){return this.bidStore[key];}.setItem(key,value){this.bidStore[key]=value;}}.class HbCachedBid{constructor(bidEvent){this.bidEvent=this.slimDownBidEvent(bidEvent);}.slimDownBidEvent(bidEvent){if(typeof bidEvent!=='undefined'&&bidEvent&&typeof bidEvent.ad!=='undefined'){delete bidEvent.ad;}.return bidEvent;}.hasTimedOut(){return this.bidEvent.ttl>0&&(Date.now()-this.bidEvent.responseTimestamp>1000*this.bidEvent.ttl)}.getComparisonMetric(){if(this.hasTimedOut()){return 0;}.let metric=this.bidEvent.cpm;if(typeof metric!=='undefined'){return metric;}.return 0;}.isBetterBidThan(cachedBid){if(cachedBid!==null&&typeof cachedBid==='object'&&typeof cachedBid.getComparisonMetric==='function'){return this.getComparisonMetric()>cachedBid.getComparisonMetric();}.return(this.getComparisonMetric()>0);}}.class PrebidBidCache{defaultCachedBidTTL=60*10;sessionStorageKey="epbjs_cache";debugMode=false;testFeatures=[];constructor(bidStore=window.session
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                            Entropy (8bit):4.634284619742124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:96B4A153A57E6AFB7E6C3B649040851D
                                                                                                                                                                                                            SHA1:63FC16378C2A2CD322C0F50EBD740CB6B7145883
                                                                                                                                                                                                            SHA-256:B37D8030B08FB21B8FD130C5C779A9DA1DE188AABA3DD7ABB30764A47CEE4C3E
                                                                                                                                                                                                            SHA-512:6E6A2E9D50F7752CC25BAA624CF04CA23245F7D4B18E7D921FBB05E6A336599BDFA01DEC4B7813C10D96F24127588F060B64476CE40FF0DDC6AFA22D63192E36
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.hadron.ad.gt/api/v1/pbhid?partner_id=524&_it=prebid&t=1&src=id&domain=we-ha.com
                                                                                                                                                                                                            Preview:{"hadronId":"0001yum0ea99jha6clfcgeaikjhlll68igi8eiflgfabackkc2jl","hadronIdv2":"0aus99jha6clfcgeaikjhlll68igi8eiflgf00ede6fifbafaejeg86b6dhkk9cae8e7h9","haloId":"0001yum0ea99jha6clfcgeaikjhlll68igi8eiflgfabackkc2jl","cf":"US"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (865), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):865
                                                                                                                                                                                                            Entropy (8bit):5.602935900727585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8AF863F1E651DBEAB76723EFC3536778
                                                                                                                                                                                                            SHA1:CBF9555091E425C3CD42162935525F8D3504B063
                                                                                                                                                                                                            SHA-256:B672304724155DCE1C3D6080ECFD874AE9239D69E22F2B34F7E7F04BB4E5FA97
                                                                                                                                                                                                            SHA-512:F8D6DC363C621C93161EF074EFADD17539B1445D82CADBFF54435DBDCD1F297C776DEB2BF37FFB7CFDBF4C0DC6489DF1302367BC2407996B80D1976F67149C4F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=16860805&p=156212&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, false, false);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31061), with LF, NEL line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55092
                                                                                                                                                                                                            Entropy (8bit):5.295786539632903
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:42030B0BDFFEC6A0E52EED3CA3229DD3
                                                                                                                                                                                                            SHA1:FF8CC8D1EC900A9F7135C7A361810549C40406B1
                                                                                                                                                                                                            SHA-256:43F804D38A294C6DF1CE8EE64FB95AD0FF5A8D6D5685D9537DF02212668A1DFF
                                                                                                                                                                                                            SHA-512:5B97FF7174BC06198BE133CE87F98AEF38F7FF66923D4DAE27054066BC4231B216F282310D5162AB06BE904EFE99479AB70B26E68943999B514533BCD6A42498
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*!. * pubcid.js 2.0.5 - https://github.com/prebid/Shared-id-v2/. * SPDX-License-Identifier: Apache-2.0. */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                            Entropy (8bit):5.434796552159318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D64C9AFF81D6FDCD681DF2D986136272
                                                                                                                                                                                                            SHA1:F2C18B287ECB77F3CCEC518EAFD1EC4D2E0E7132
                                                                                                                                                                                                            SHA-256:8ED25E0599C29214B612D109FC4005222FE47289B36843E5B704CD6DB6CABF70
                                                                                                                                                                                                            SHA-512:7147F527CA3DA25D1087DF9BF491ABA21F6E2B5561605164686E648CB7F3D63B6A3772599EF63F61C419E0D4477DF59D039E5FA39C5ACCB3A34116692352E849
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=3176343052538649&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=1&didk=477040579&sfv=1-0-40&eri=1&sc=1&lrm=80&cookie_enabled=1&abxe=1&dt=1726681174470&lmt=1726681174&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYrKPfsaAySABSAghkEhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSFwoIcnRiaG91c2UYrKPfsaAySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGKyj37GgMkgAUgIIZBIUCgVvcGVueBiso9-xoDJIAFICCGQ.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D8b07bae800b215e481d05a271b3e723b%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D700%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%26ax_ssid%3D10082%26amznbid%3D2u5reo%26amzniid%3DJJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291&adks=371967783&frm=20&eoidce=1
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,[["ID=ced97ebfce80166d:T=1726681176:RT=1726681176:S=ALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA",1760377176,"/","we-ha.com",1],["UID=00000ef21970372b:T=1726681176:RT=1726681176:S=ALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ",1760377176,"/","we-ha.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNSyqNGEzYgDFdCIgwcdulA9zg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPq14VFsVK-9I1QyunQI2uPGIXyR8L3cRaADFB9BXnOK6438QVZvtndIqg3uWZ3QRA96DML-PPxPajO5a2XBR2gabLH_nkR9Vl9Dq0INqUe2xZUYxiNR-DbNuymrR2r-nUS3Rc6XdKLtomc5wbt2kvpu-8T7V1UVv-G6rDhvAFjahs7GQGg72KvGkdbH-H32RcoeN0",null,null,1,null,null,null,[["ID=23eecdcf1b9d17c3:T=1726681176:RT=1726681176:S=AA-AfjYpp4diWyCHTrEAeYK2h710",1742233176,"/","we-ha.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3852)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10410
                                                                                                                                                                                                            Entropy (8bit):5.540664479522017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C68CEEE44F51AD2B82AD29C6531BF446
                                                                                                                                                                                                            SHA1:5A1ADA0D76A1D8AC067897FD231FFFAB86DF840C
                                                                                                                                                                                                            SHA-256:75C6495D6B64F53BC52AF1B25B7C287EEB8CD016E0CAA21488BA3EB23B102457
                                                                                                                                                                                                            SHA-512:404081B74D8FCAC1ABA4FEC27FC171A7973F65C3E63FCEF71A2D1FBC30C41A577AA2BCC5E9E6572C60CE9314AD34EF6A3A1CD1540E621CB045022C8BFA8F34F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3454
                                                                                                                                                                                                            Entropy (8bit):5.249105620396331
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B5E52CD5B1EF061AB0A57EA69060BD6E
                                                                                                                                                                                                            SHA1:98D68499A855E0097D742DBF15C475AF3219528F
                                                                                                                                                                                                            SHA-256:DA5E4D6312393198A636EDA8E91CF1BAA0750E7188AD9066D212F2755F96D4FC
                                                                                                                                                                                                            SHA-512:820CA21F980B24950B7A8487194490BAD9860A18B501BDED02BF37AF049614B12FB2591D66A5BE4392E24193B83BE899BA6316E93A5DAE11BCC5DBF17947485F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.fads.adFilled=(__ez.fads.adFilled&&__ez.fads.adFilled.loaded===true)?__ez.fads.adFilled:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,filledTimes:{},filledRates:{},filledData:function(id,cpm,retries,refreshCount,ssid,avgcpm){if(isNaN(avgcpm)){avgcpm=0;}.if(typeof refreshCount=='undefined'){refreshCount=0;}.this.id=id;this.cpm=cpm;this.time=new Date().getTime();this.retries=retries;this.refreshCount=refreshCount;this.ssid=ssid;this.avgcpm=avgcpm/100;},AdFilled:function(id){this.log("ad filled",id);if(__ez.fads.addedDivs.indexOf(id)==-1){this.log("not handling this div",id);return;}.for(var i=0;i<__ez.fads.libraries.length;i++){var name=__ez.fads.libraries[i];if(name=='adFilled'){continue;}.if(typeof __ez.fads[name]!='undefined'&&__ez.fads[name].loaded==true&&typeof __ez.fads[name].adFilled=='function'){__ez.fads[name].adFilled(id);}}.__ez.fads.removeEligibleAdRefresh(id);if(__ez.fads.isFloating(id)){setTimeout(function(){if(!__ez.fads.callLibrary('adFilled','IsFill
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6482
                                                                                                                                                                                                            Entropy (8bit):5.386219794662181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                            SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                            SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                            SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                            Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7387300394528706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ECB2BEF2F8D192E84FD12CFF60158782
                                                                                                                                                                                                            SHA1:A8E3466254D7A9A9E0AE3B19DB2BA2188D6EF952
                                                                                                                                                                                                            SHA-256:6425C5C0AB874A8BE8A5DA251D390B58C1D1ED01E847119CA004AD6176DE1512
                                                                                                                                                                                                            SHA-512:81460015BD74F202415CE1E7C984EE5F06AAB103D651D1A46A6AB0B84656715BF2496CD4A194A57BA55F3CA4A56F7D6B747C626ADC12E521090C72818EDEF0BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNbAwO-EzYgDFbue_Qcd_DMLgQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, magazine
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2500
                                                                                                                                                                                                            Entropy (8bit):5.725919350105426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:21EB27F64826DDDAB8FCE137923EF775
                                                                                                                                                                                                            SHA1:FEE4EA6C1D55D79264293D3B02AB314B6D123EA3
                                                                                                                                                                                                            SHA-256:DB45CE24567C09724A3DB2E45101F78B4C73AAE7FF0C7FEC030686984C4D780B
                                                                                                                                                                                                            SHA-512:BBF9CE04647456B2950476B0BD4BE13CD3B941152616EA8B6F719F222FF1A7F130B7B2C55B21BC849BFAAF7B1ECBAD917AC9294FD481F42E9BAF740D9F448409
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/uploads/fusion-icons/magazine-v3/fonts/magazine.ttf?83ek2q
                                                                                                                                                                                                            Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyfMo.@...x....head$.~-...D...6hhea...:...|...$hmtx&,.b.......4loca............maxp...y....... name...j........post........... ...k.......................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79.................8.F..."............327>.7654'..'&#.47>.7632............#"'..'&.62......"/.&4..B;:W....W:;BB;:W....W:;B.I"#wPP[[PPw"##"wPP[[PPw#"...4.....4....I..W:;BB;:W....W:;BB;:W....[PPw#""#wPP[[PPw"##"wPP.....4.....4..........l.......,...463!2....#!"&5.463!2....#!"&5.463!2....#!"&5.(....))....((....))....((....))....(..!00!!00!.."//"!00!..!00!"//".....@............."/.&4?.'&4?.62.........(.-......-.'..........-.(....'.......(.........r.g.....762......."/.&4?.!"&=.463!'&47.},.(......{.(.,..........?....:-...{.(..{..-.(....@....(...............7.M..."........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.7435920699934186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BF4229AAB6E9BD0B9FE600B2FE040A33
                                                                                                                                                                                                            SHA1:97CA9DCB631A2DD56AB80B96A4A90C397B1E1714
                                                                                                                                                                                                            SHA-256:029E45136BB5F3B8885DE826579D8BE47B4D80D5E59A154BFC92A1ED320A58D1
                                                                                                                                                                                                            SHA-512:97FC8C2C930CFCB2A147D0FE3285969F0F6A51ACE700D489C4FC476F53D50A3C6A019CC32BD889481FED0FADDF0C1D5E71ACEE9304CA1181E6B6354245DBBF53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=4142259654177937&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x250%7C336x280%7C728x90%7C580x400&fluid=height&ifi=22&didk=847338831&sfv=1-0-40&rcs=4&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681242141&lmt=1726681242&adxs=317&adys=2434&biw=1263&bih=907&scr_x=0&scr_y=800&btvi=10&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=728x400&msz=300x250&fws=512&ohw=0&psts=AOrYGskJRgP6rwsClmZrlUq-zTquqrRbKyEEY9TaUObgTYbwAL5VlNoIP3DhWjnrDOhDVXTxICQKMYgPZY3iG0Y1bE8QSg%2CAOrYGskRbQCCMLfWnYrO7U1hJwFJ45tJL9s2S16l6dbx2cQnsVRtcaPPS_pY12StuB5GSFkt83O-dbYVu4Bd%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D8642004651070860%26eid%3D8642004651070860%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1910%26sap%3D1910%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D1%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dwe_ha_com-medrectangle-4-8642004651070860%26eb_br%3Da495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D384%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D500%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C3430%2C3458%2C3460%2C3915%2C3919%2C3933%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7144%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C16%2C2339%2C3054%2C3456%2C3457%2C3682%2C3683%2C4185%2C4186%2C7046%2C12%2C13%2C14%2C15%2C20%2C2310%2C2339%2C2526%2C2527%2C2764%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%2C17%2C20%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3683%2C3684%2C4184%2C4185%2C4186%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznsz%3D0x0%26amznp%3D1%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D120%26reqt%3D1726681242128%26adxf%3D1&adks=422434018&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP321PGEzYgDFVyIgwcd0CIRdg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):113235
                                                                                                                                                                                                            Entropy (8bit):7.9931599244541784
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:882103EF6CCBB6F03584ED83CBDC4E6F
                                                                                                                                                                                                            SHA1:D6C823AB67508B67CFF7769E9EBD4B04131951C1
                                                                                                                                                                                                            SHA-256:F84E145E65463563ABC6CC3E1C3BEA11833BD33F4FFB57D33252D9952230FD43
                                                                                                                                                                                                            SHA-512:AEF34C8848E87B443A146AA48DEDA20E2F4F389C94861CD45AF9542B7ADCC5E76393F228B527D8DCB532498BDCD28F762244DDE9DE59FE27DFF4F4BB98238F60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...,................IDATx....lWY/.}k.CUu.!3C..B @...'.A.y.*.WQ@Q...%N.O.^. W.^.<......T....$.$@..>.]U{X..^.....O....S.j..Z...o\.`.......f7.k..........f..u..+...J?g$cM..M.f.;x.....nM...K....i^_.....S<....+..@.E." J...'~....)..6)..V.G1...."o.....i....5"T.!..[.1.}.m.c.....<9..]=......WCQ....vn.....;?....$z.L,$...A......&d...Ap.J&.G..*..+.....7. p..R.z.e..1.AmX...[#|..@....o..<4.iI......ix.o...@...\.0E..$:..8K..N..h.m%q..[a..Z.|..E-.......]...F....6.u.,.".6..P.d#....;..Vq.`2<.S.#.@.\.|...7....|....................x.X..=.\.myK.V......y<..........5f.i.....D.C.2.,.d....$}.,.1...H.(c.B4!..d....N.dA..dX..V..#...7{.........$.I...Q.T.Q..%A...w\1S..4.P...Y..].B}..YA....J..i...S(........M.e....YN.6sFD..H.*...n,4d..wbW.Q.mv.%.....^S...<...Wx..!........u....L. j.s..=p....]*..8U..L...V:..._v.e..p.f.@K.0..{.9l.xb.of.3..7<...F.zF_%{=..~..e......--...+].}.....!2.........p..M....h..]..0.t,...$....v...>..y..5./......t7q4.U.!....k..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2920
                                                                                                                                                                                                            Entropy (8bit):5.278382327824268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                            SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                            SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                            SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                            Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1911)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8469
                                                                                                                                                                                                            Entropy (8bit):5.2548031846779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6DC8E322CD7B14F1C62EB2E6C131523E
                                                                                                                                                                                                            SHA1:06787C93293EC05BDD660AB484307C5936FA9079
                                                                                                                                                                                                            SHA-256:B9077282035FAD6A1FAB3806C562020483A9E857CCCDE42C4AB9CB2421285940
                                                                                                                                                                                                            SHA-512:8547FC028947AFCE2F8EC096EF380D63F8411D60283D2E49761D2EC309545A1F3FCBB08295161FB9377DFC86BD4CB6D2989DDEA0DB511E874869E1A73ADA1AE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function() {. var b64DecodeUnicode, getAnimationDetails, _ref, _ref1;.. if ((_ref = broadstreet.onEvent) == null) {. broadstreet.onEvent = function(obj, evt, fn) {. if (typeof obj.addEventListener !== 'undefined') {. return obj.addEventListener(evt, fn, false);. } else if (typeof obj.attachEvent !== 'undefined') {. return obj.attachEvent('on' + evt, fn);. }. };. }.. b64DecodeUnicode = function(str) {. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. };.. getAnimationDetails = function(type) {. switch (type) {. case "fade":. return {. key: "opacity",. hidden_value: "0",. shown_value: "1". };. case "scale":. return {. key: "transform",. hidden_value: "scale(0.0)",. shown_value: "scale(1.0)". };. default:. return null;. }. };.. if ((_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65240)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71373
                                                                                                                                                                                                            Entropy (8bit):5.329383537472685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E6D272F90FCDCE13431FB1EB1B5CFFC4
                                                                                                                                                                                                            SHA1:0FC263BFB85F532C8F77ACC20C80A2AE21ADA883
                                                                                                                                                                                                            SHA-256:E5118140A15E5DBB471F19C06816BCFA44170878BD8FE0ADE80C24B7A988D8BA
                                                                                                                                                                                                            SHA-512:70E1FC9DDC0680FA3E2BBA53BCCAEA61B988F2EF24E92868DE3B3480EA955939903252C88BA4DBA865914E97F581AF1C8BD1F788FB2F0CBAF85FBC70842FFE0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/*!. * GSAP 3.11.5. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):86979
                                                                                                                                                                                                            Entropy (8bit):5.434673864013078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:204C4C45DC99DB63C2483876FD84E031
                                                                                                                                                                                                            SHA1:9F4CBE516D9A61F002B1DC2593F999BDDC3E4CFD
                                                                                                                                                                                                            SHA-256:FAFD34E04A626A3FCF7AE4B859D61786E0411AF8FE924FC97F68B348796468BA
                                                                                                                                                                                                            SHA-512:FCE99147985EDF0B2EBB87C94E0EAE4A859B417595BFE305ECD9093385A9F9196880BE419A8A3CB69BAA09DFEA323181E15D9BD99944D0A1983843E4F661DE66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://the.gatekeeperconsent.com/ccpa/v2/ccpaplus.js?cb=10
                                                                                                                                                                                                            Preview:try{class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(cmpApiContext){this.gppVersion=cmpApiContext.gppVersion,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiContext.gppModel.getSectionIds(),this.applicableSections=cmpApiContext.applicableSections,this.gppString=cmpApiContext.gppModel.encode(),this.parsedSections=cmpApiContext.gppModel.toObject()}}class Command{callback;parameter;success=!0;cmpApiContext;constructor(cmpApiContext,callback,parameter){this.cmpApiContext=cmpApiContext,Object.assign(this,{callback,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11484), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11484
                                                                                                                                                                                                            Entropy (8bit):5.160260847099816
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2B01351F36285D266938CFB15AE487A4
                                                                                                                                                                                                            SHA1:643579A331557DEDC16ED0BCEB1C7780368B9A52
                                                                                                                                                                                                            SHA-256:4C5E10B3496FF844FAF3E2D032E243D4A366A5CBC95AD7BEF5DD924322E31B3A
                                                                                                                                                                                                            SHA-512:5F6D293D1E89FBAA2EB6A317201652FC948B04D36F413F95BC934FF7EBF6CD6ABA1E9435A18FC8AEF35995A3F97C0C56DF1A986CB26BFEBBB60A664FFD8B4599
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/js/shuffle/jquery.shuffle.min.js?ver=6.6.2
                                                                                                                                                                                                            Preview:!function(t){"function"==typeof define&&define.amd?define(["jquery","modernizr"],t):t(window.jQuery,window.Modernizr)}(function(t,i,e){"use strict";if("object"!=typeof i)throw new Error("Shuffle.js requires Modernizr.\nhttp://vestride.github.io/Shuffle/#dependencies");var s,n=i.prefixed("transition"),r=i.prefixed("transitionDelay"),o=i.prefixed("transitionDuration"),a={WebkitTransition:"webkitTransitionEnd",transition:"transitionend"}[n],l=i.prefixed("transform"),h=(s=l)?s.replace(/([A-Z])/g,function(t,i){return"-"+i.toLowerCase()}).replace(/^ms-/,"-ms-"):"",u=i.csstransforms&&i.csstransitions,f=i.csstransforms3d;var d=0,c=function(i,e){e=e||{},t.extend(this,c.options,e,c.settings),this.$el=t(i),this.$window=t(window),this.unique="shuffle_"+d++,this._fire(c.EventType.LOADING),this._init(),setTimeout(t.proxy(function(){this.initialized=!0,this._fire(c.EventType.DONE)},this),16)};return c.EventType={LOADING:"loading",DONE:"done",SHRINK:"shrink",SHRUNK:"shrunk",FILTER:"filter",FILTERED:"f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59369)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):639610
                                                                                                                                                                                                            Entropy (8bit):5.425781350780618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DE66A110822490F640348F1C0151A59C
                                                                                                                                                                                                            SHA1:29C3FADDECACACA77E690D33BA353DBA3A9F3C35
                                                                                                                                                                                                            SHA-256:6E5CF1C3D08345C6A262795E24B97D98D6C9CA4248533CF350329CA26FB14652
                                                                                                                                                                                                            SHA-512:56FB3FEAF275952176D5612F511135FEB06FAA1331C7DABD31DD1FB64F7FB000978FEFD6D2444D62F12F7EC7CE1153C17545517220585A692985A2293428308D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/* prebid.js v9.6.0.Updated: 2024-09-18.*/.if(window.epbjs&&window.epbjs.libLoaded)try{window.epbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'epbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={433:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},8128:r=>{./*.* @license MIT.* Fun Hooks v0.9.10.* (c) @snapwich.*/.u.SYNC=1,u.ASYNC=2,u.QUEUE=4;var t="fun-hooks";var e=Object.freeze({useProxy:!0,ready:0}),n=new WeakMap,o="2,1,0"===[1].reduce((function(r,t,e){return[r,t,e]}),2).toString()?Array.prototype.reduce:function(r,t){var e,n=Object(this),o=n.length>>>0,i=0;if(t)e=t;else{for(;i<o&&!(i in n);)i++;e=n[i++]}for(;i<o;)i in n&&(e=r(e,n[i],i,n)),i++;return e};function i(r,t){return Array.prototype.slice.call(r,t)}var f=Object.assign||function(r){return o.call(i(arguments,1),(function(r,t){return t&&Object.keys(t).forEach((funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                            Entropy (8bit):4.307354922057604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3955EA3429355866DAAE8DD5739A2FC6
                                                                                                                                                                                                            SHA1:691AEC4F58E4E8B46726F8873730F11D65FBBC15
                                                                                                                                                                                                            SHA-256:AB22FCFF7DF9B19212A4DC7EF5EF56B394D001490C3917FAC266D7BAF77DF497
                                                                                                                                                                                                            SHA-512:B082AEC52067D34E698A52BE8DCC28CEE1F7D6756AD54A7FEE09C5F9A6B3E684EA3B379864242DECA6A58F8711AA69E16DF097438C03A0EA5DA6BD9435725F67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnOEOnGpeoQ4xIFDZSQkvoSBQ1TWkfF?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw2UkJL6GgAKBw1TWkfFGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1765
                                                                                                                                                                                                            Entropy (8bit):4.75992971474994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B8182611A59A1A8323F7D31ED9E1A225
                                                                                                                                                                                                            SHA1:39B18EF16A323B21A6CD125F75EBD86053305D00
                                                                                                                                                                                                            SHA-256:6E1C637E75C3835CDD5215A56D2BAA2D57AE30BDC33C212A2052A10556C76D02
                                                                                                                                                                                                            SHA-512:4787259CC89210A24D9638659887ABD90FDA3326B7ABFFA51B650B950DBAF6C5CDB1FB8DC7370A45808AB8262E381397DBD1F2154494FFD83344720EED942320
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad.broadstreetads.com/ndisplay/5296.js
                                                                                                                                                                                                            Preview:var config = {. useAltZone: 1024,. altZoneShortlist: [63768],. autoAttach: {. 'body.single .entry-content p:nth-of-type(4)': {. 'zone-id': 64520,. 'position': 'afterend',. 'active-style': 'text-align: center;'. },. . '#body.home .main-box': {. 'zone-id': 64521,. 'position': 'afterend',. 'active-style': 'text-align: center; margin-bottom: 30px;'. },. . 'body.home .main-box, body.archive .main-box-inside article, body.single .main-box': {. 'alt-zone-id': '63768,64513,64514,64515,64516,64517,64518',. 'position': 'afterend',. 'active-style': 'text-align: center; margin-top: 10px; margin-bottom: 30px;',. 'no-rotate': true,. 'count': 1. },. . '#main-box-10 .main-box-inside':{. 'zone-id':'90013',. 'position':'afterbegin',. 'active-style':'padding-bottom: 10px !imp
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32761)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):233051
                                                                                                                                                                                                            Entropy (8bit):5.25640237458893
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3D1C5CCCCE5B1F930B1270E360762F8
                                                                                                                                                                                                            SHA1:46918471E064463F0DF9A58C018BC3DE4B51A4C7
                                                                                                                                                                                                            SHA-256:B9C221C66E276A4A5B7A950C1F611789CC6CF0480812E647F87A0CA8C81972E3
                                                                                                                                                                                                            SHA-512:FF32498BDEDF68A6D3AE861FE5E67D8B6311509B0A9C6E455333B1E80951C053E758DA736891CF4286A8C28FFDB28D8BFE9AD9ECC807B69B501B0C9B1FAF585D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:function Helper(e){this.formObject=e}function bind(){$customAmount=$(".custom-amount input"),$presetValue=$(".preset-value"),$presetValue.change(function(){$customAmount.val(""),amount=$(this).val(),updateAmounts()}),$customAmount.on("input propertychange paste",function(){$presetValue.prop("checked",!1),amount=$(this).val(),updateAmounts()})}function updateAmounts(){$(".cost").text(amount),$(".donation-amount-field").val(amount)}function getAmount(){return amount}function donationWizard(){return new Vue({el:"#v-donation-wizard","extends":ppatron.recaptchaErrors,mixins:[ppatron.paymentModalMixin],data:function(){return{frequency:"monthly",type:"ReoccurringDonation",amount:"",metadata:"",firstDonation:!0,userStatus:"inactive",publisherName:"",loginSuccessful:null,optIn:null,rewardToken:null,addressToken:null,analyticsToken:null,campaignUrl:null,successPageUrl:null,successfulDonation:!1,donationErrors:[],address:{city:"",country:"",postcode:"",region:"",street_address:""},recaptchaV3Toke
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):77723
                                                                                                                                                                                                            Entropy (8bit):4.884633090164944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CBFB4E568EC84C228D9403DB89F55F21
                                                                                                                                                                                                            SHA1:5DAA5A9C2B1843171FF39B0E909C455CCE0CD55B
                                                                                                                                                                                                            SHA-256:DAF921081540537706C3CF39C6D8D8F10D5F5F6CCC1AA75EDD90B6C6CD5331BD
                                                                                                                                                                                                            SHA-512:9F9159AC628D25B58DF64A2C15ED07F714DBC8285B1F56302C09BACD5C26753DBAD4C35903853C5E783DC69A9F4A12A6834CA87B78D9063C09D1EB26CD316A7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/css/sfsi-style.css?ver=2.9.2
                                                                                                                                                                                                            Preview:@charset "utf-8";..@font-face {. font-family: helveticabold;. src: url(fonts/helvetica_bold_0-webfont.eot);. src: url(fonts/helvetica_bold_0-webfont.eot?#iefix) format('embedded-opentype'), url(fonts/helvetica_bold_0-webfont.woff) format('woff'), url(fonts/helvetica_bold_0-webfont.ttf) format('truetype'), url(fonts/helvetica_bold_0-webfont.svg#helveticabold) format('svg');. font-weight: 400;. font-style: normal;.}..@font-face {. font-family: helveticaregular;. src: url(fonts/helvetica_0-webfont.eot);. src: url(fonts/helvetica_0-webfont.eot?#iefix) format('embedded-opentype'), url(fonts/helvetica_0-webfont.woff) format('woff'), url(fonts/helvetica_0-webfont.ttf) format('truetype'), url(fonts/helvetica_0-webfont.svg#helveticaregular) format('svg');. font-weight: 400;. font-style: normal;.}..@font-face {. font-family: helvetica-light;. src: url(fonts/helvetica_0-webfont.eot);. src: url(fonts/helvetica_0-webfont.eot?#iefix) format('embedded-opentype')
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                            Entropy (8bit):5.310434897402349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6616D0A52F660A55B4F515456AB8537A
                                                                                                                                                                                                            SHA1:01826BC9809B10850B184CFCEFE8AAD9EB0DAE8B
                                                                                                                                                                                                            SHA-256:08A70C811B7B551EA05504594DBF84D9E447EA219701FE8963354B67C272969C
                                                                                                                                                                                                            SHA-512:7712D62629BBD4AE4EF9EEAAA2429DC1F736506D04105E296088E703E15843B8FB5727D5C0B5B0FBFACBF5C65F1758DD2360BFC855DE01B9E723743521B8BADB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dym.com%26id%3D%24UID
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://aax-eu.amazon-adsystem.com/s/ecm3?ex=ym.com&id=VR7y777dd47ttIJ_wTe6" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VlI3eTc3N2RkNDd0dElKX3dUZTY=" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?ex
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50357), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50358
                                                                                                                                                                                                            Entropy (8bit):5.2181356017561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EDC96E5BF861142792E04BE06B39697C
                                                                                                                                                                                                            SHA1:1715176511209C2917D148CC950BD550F3D33DCE
                                                                                                                                                                                                            SHA-256:938C64115CE60B98EE8151D7EB28208567753F3D4EBBE0AA0F56618C555A18FB
                                                                                                                                                                                                            SHA-512:9E2913865364B5662F48E54E53FA3E515B067E9136180215B3764AEF65FF9C059797983F091A8A982DEAAEECD265E7AA926C19103403CF317311B518D129B243
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:!function(t){var n={};function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="",e(e.s=127)}([function(t,n,e){(function(n){var e=function(t){return t&&t.Math==Math&&t};t.exports=e(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6621
                                                                                                                                                                                                            Entropy (8bit):5.184730680775726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2BF6769DE8D501585E493CC32831E0FE
                                                                                                                                                                                                            SHA1:C626BD99F8338A0BA701209F745E070965146D34
                                                                                                                                                                                                            SHA-256:957261CEA91685EF8C41787C3745E52CE140B80600CF5BD80ADA18986293FDA5
                                                                                                                                                                                                            SHA-512:CADB2A2FDF181BA4F7D1C0DD89EA9F769791A3CD0EC4B07D1F13FC28B1C40914DACD344B84144DE6FBFD2F4434167C5721F2358FB88931F01341C0FF4B985A48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezicsticky.js?gcb=195-7&cb=227
                                                                                                                                                                                                            Preview:try { __ez.fads.incontentSticky={divsDisabled:[],loaded:true,isIncontentStickyOff:false,log:__ez.fads.log,ezoicFixedClasses:['ezoic-ad','ezmob-footer','ez-sidebar-wall','ez-sidebar-wall-ad','ez-video-container','ezoic-floating-bottom'],init:function(){if(document.readyState==='interactive'||document.readyState==='complete'){__ez.fads.incontentSticky.CheckIncontentSticky(false);}else{window.addEventListener('load',function(){__ez.fads.incontentSticky.CheckIncontentSticky(false)});}.document.addEventListener('DOMContentLoaded',function(){__ez.fads.incontentSticky.CheckIncontentSticky(true)});setInterval(function(){__ez.fads.incontentSticky.ResizeAlteredElements();},5000);},reset:function(){this.divsDisabled=[];this.isIncontentStickyOff=false;},isAllowedSticky:function(parentElement){const descendants=parentElement.children;for(const element of descendants){if(this.isAllowedFixed(element.classList)){continue;}.var style=window.getComputedStyle(element);if(style.position==='fixed'&&this.is
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 20884, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20884
                                                                                                                                                                                                            Entropy (8bit):6.407471966913325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5821DF88DCCA2BF1E15CA638DC910050
                                                                                                                                                                                                            SHA1:C244E12CABE2A72F1D20F340D3DA6AB4F1374C2D
                                                                                                                                                                                                            SHA-256:FB47DC68F6A457C14C33D2ED6EB1E8A635D007F8868ED7E90E39A6FEAE9141A6
                                                                                                                                                                                                            SHA-512:08581751C385E39199C5A6EDEE5D8C8626A1397293936944A412962D1E3466A21AC7E5EB69BC9FC9954B3197E1432BD40BF079F7124303BA4A86FDB81C5CEB89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/themes/weha3/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                                                                                                                                                                            Preview:wOFF......Q.......QH........................OS/2.......`...`.R.%cmap...h...\...\.\..gasp................glyf......Jx..Jx./..head..MD...6...6%...hhea..M|...$...$...jhmtx..M....`...`C...loca..O.........$...maxp..O.... ... .i..name..O.........yIi.post..Qt... ... ...............................3...................................@............................ .................................@...L.@....... ...........%.*...B.q...............F.X.Z.].n.q.z............2.......... .............'...B.q...............F.X.Z.].n.p.z............2..........,.............+.............f.<.:.5./.................t.K.C...}.$........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33477
                                                                                                                                                                                                            Entropy (8bit):5.832281250834648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:40542FC1D7ED3B3457AF66F49D3CAB64
                                                                                                                                                                                                            SHA1:CFE9961A0FC8DB041E64A0AF8B5220DF6EDB39CD
                                                                                                                                                                                                            SHA-256:8EBF60847216826283E7787D213D0794D447B627DE37A1FC49594072E03DFCB3
                                                                                                                                                                                                            SHA-512:9E09A1E5B63C7DAFC4194A543226CF2A74CEABB3E68FE47095444B211BEBADD7DD83779DD63B1B1D9D5E1BDBF64D87BA70963F14EE9C8BD2C63832E6080C650B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=2266321468645262&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=5&didk=477040579&sfv=1-0-40&rcs=4&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681180473&lmt=1726681180&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D7432360301409ae695ba255f16fbcf06%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D20%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D2u5reo%26amzniid%3DJJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D80%26reqt%3D1726681180456&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138231135146],[4647942191],[4553970627],[2290958100],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsn3F303sVVgjWuQ1q8wFSV1N-W1w4RBYnGMOiVMLLD5BGdP6L-JrD0YSYNdI1I9xsGMLp4dJw1tpUFj0DZYB7FJzg","CK2fz9SEzYgDFRCagwcdw2I9BA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Clo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.292508224289396
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                            SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                            SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                            SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                            Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                            Entropy (8bit):5.3570301856787435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1CB2258ECF28E02941E39F5FA52F3604
                                                                                                                                                                                                            SHA1:4D34788248B27D9CDC5C5D23AF4AFD61A255B4B5
                                                                                                                                                                                                            SHA-256:84AB05423760517BE944733D4EEAC33E496F7551A4E9A174338DAE1301AC5D8F
                                                                                                                                                                                                            SHA-512:ED869BCCBA2DE5F3FDC6B54339ED7F8EDF950CB5FEDD5A2CFB6A33136F3591679AB2F854E7FD8FC572462E1CDEA4AD2D2AC7871249E921D122AEE90F6881F3A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ssbsync.smartadserver.com/api/sync?callerId=22&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head></head><body><img src="//visitor.omnitagjs.com/visitor/sync?uid=9276a8c8d010b77af50144c60047b781&visitor=7135517997440590772&name=SMARTADSERVER&gdpr=0&gdpr_consent=" />.<img src="https://sync.adkernel.com/user-sync?zone=221544&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D159%26partneruserid%3D%7BUID%7D&gdpr=0&gdpr_consent=" />.<img src="https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=150&partneruserid=0&redirurl=https%3A%2F%2Fwt.rqtrk.eu%3Fpid%3D58a76248-f101-4e52-b8f7-c4de9362ea12%26src%3Dwww%26type%3D100%26sid%3D0%26uid%3DSMART_USER_ID%26gdpr_pd%3D0&gdpr=0&gdpr_consent=" />.<img src="https://secure.adnxs.com/getuid?https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D86%26partneruserid%3D$UID&gdpr=0&gdpr_consent=" />.<img src="https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D66%26partneruserid%3D%7Bamob_user_id%7D&gdpr=0&gdpr_consent
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43601
                                                                                                                                                                                                            Entropy (8bit):5.402364414514305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD78EAF46246CAC6849005EB8B50AE6F
                                                                                                                                                                                                            SHA1:18A2EE72E1116EFD8C903102C2453436DA01CE74
                                                                                                                                                                                                            SHA-256:5FD7FC4B8BE9C2EEB3EFB728F0483D444E4A8DB80F0597E4EF7950105638BB08
                                                                                                                                                                                                            SHA-512:9770BCD8EFD5EED0297C608F91C307810FD0056AAE54EF22A71536031D4070BD301F3F1FEBB783193EFE636D124DF2B38FD23970F1BA80C0AD37350047167A4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16576_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16576_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16576_a(a)}}var sync16576_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16576_c; if("function"==typeof Object.setPrototypeOf)sync16576_c=Object.setPrototypeOf;else{var sync16576_d;a:{var sync16576_ba={Ua:!0}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.747064113167669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:19D37017F2A6AD637810476E2A48F65D
                                                                                                                                                                                                            SHA1:DE8C0EDA02BA1612C1ADA5F350A1ED1EAE48D468
                                                                                                                                                                                                            SHA-256:F763B8ED6DAA88404E1010CA16CA7F54D52AFFEF683CB503DB48AC340AB234DD
                                                                                                                                                                                                            SHA-512:158BEC6CD3F58C5DF1026F86348450CD51AF2C65193CD5C925F7C1B86EB911C9AA5FA9212D6F12D7793744A4C8FFAC59BCB311A329D6A57FF78FD925D1433973
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-4":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIzLlfCEzYgDFdCT_Qcd4ioPrQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2169)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18009
                                                                                                                                                                                                            Entropy (8bit):5.269303471599322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:32D4340999995F7E75434869149EE50C
                                                                                                                                                                                                            SHA1:E590473067904A64A5952D5BFED1355481B9AAE7
                                                                                                                                                                                                            SHA-256:91C2F094211BD3A6AD9B69EE4731A8ADAB4622D225186EC118D69EBB79950731
                                                                                                                                                                                                            SHA-512:8337CFA2999EC5D268299ABA703B83A3161DBA83C4344B42AE5E4595C953244E7CB7E8C93489AF6E0166D3A24CEADAD47A741662A762448FB942B0B219D9EA04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){function q(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:q(a)}}var aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t;.if("function"==typeof Object.setPrototypeOf)t=Object.setPrototypeOf;else{var u;a:{var ba={M:!0},v={};try{v.__proto__=ba;u=v.M;break a}catch(a){}u=!1}t=u?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var x=t;.function y(a,b){a.prototype=aa(b.prototype);a.prototype.constructor=a;if(x)x(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var e=Object.getOwnPropertyDescriptor(b,c);e&&Object.defineProperty(a,c,e)}else a[c]=b[c];a.Ea=b.prototype}var z="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},A="
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):66373
                                                                                                                                                                                                            Entropy (8bit):5.425882176615533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B268EA6FE6F642EF0B1CE3715280A197
                                                                                                                                                                                                            SHA1:01EC0DC9CDE56BF396600C4CADAFF744EEDBE18A
                                                                                                                                                                                                            SHA-256:EC2CD6BCA02A8B4837EBB8F60D753A7F352690D8062385E24D35F3ECEE39E012
                                                                                                                                                                                                            SHA-512:B612C708277E19B615CE9FECDF4E3750D5A1EF93F8CB2453F2F3BE53771087097AAD921E65DB85D5E43642BCCDE4D86D3377611055931C565E7993E5C11362A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var ezoScriptHost = '//go.ezodn.com';!function(){"use strict";var t={9662:function(t,e,r){var n=r(614),o=r(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,r){var n=r(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,r){var n=r(5112),o=r(30),i=r(3070).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},1530:function(t,e,r){var n=r(8710).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},5787:function(t,e,r){var n=r(7976),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,r){var n=r(111),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7556:function(t,e,r){var n=r(7293);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new Arr
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                            Entropy (8bit):5.416751625918169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:41A6EC3A67A26267148756D6684B0C5B
                                                                                                                                                                                                            SHA1:5E7D10AFD4504A239B85EB00B427556B7DE742C2
                                                                                                                                                                                                            SHA-256:810A5F2153F51C396953377B5964E0C22D0BC43CB4BF59B0C6D9D83A5AAE88C8
                                                                                                                                                                                                            SHA-512:08BE91C61D6CC7F45700185FDA5FAFA5DF383BFDBD139B47EC17AD9C884F1CF6CAD2A2DF4593A4602080BCABCFAD966D47CD58621C98BE74DA13056D863EEFC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="HC6xfLyDk4WhIVHKVFs8qw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1726681271550');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1800), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1800
                                                                                                                                                                                                            Entropy (8bit):5.32116812019508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A101E2AAF5464676479FC3483ACED91D
                                                                                                                                                                                                            SHA1:83D7B12B5D1CF20C4D5DA319F39BB68F204F5CA2
                                                                                                                                                                                                            SHA-256:72DB4660B3C57FB3F92106954F18A10A4680FE15A9B7B0ACE1B8D06FA54E842F
                                                                                                                                                                                                            SHA-512:D6B9A2FA72DF1F3373AF0DE8A2CC264B5BFB0AD9AA0FEF3EEB254A9F95B149618D98B8D852D7CFF56FC5AC1C36563E0A7044C7D144C25DEBE838A7DD130BBE67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZusQWtHM6K8AAEtfAECdTQAA%263423&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZusQWtHM6K8AAEtfAECdTQAADV8AAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZusQWtHM6K8AAEtfAECdTQAADV8AAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><iframe width="0" height="0" frameborder="0" scrolling="no" src="https://um4.eqads.com/um/cs" style="display
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                            Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                            SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                            SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                            SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://stags.bluekai.com/site/52799?id=b0ba071605050fed
                                                                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11379
                                                                                                                                                                                                            Entropy (8bit):4.839163658195973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2A780EB83F372EA6EDBF7318A79E16AB
                                                                                                                                                                                                            SHA1:1672D18506F3BFFA14EDEA4AB2A35818A528B399
                                                                                                                                                                                                            SHA-256:568061372800ADFC16F4268A374B7DCBB69968DCBE9BF2CB40BC1CADB18F0498
                                                                                                                                                                                                            SHA-512:B64110AAD2343D63177905CE7DDE79D2E686B8077C8B6735433FCC9F0604EC27C9AFC28225CFE644B34683F995129D39253109FE21CC67160E0AE20277537FBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://dashboard.presspatron.com/dev/banner?b=81BThPX7xbbDUuwPpGpmvW7f
                                                                                                                                                                                                            Preview:.(function (d) {. //Initial object preparation & message events. var pp = window.presspatron;. var host_url = "https://dashboard.presspatron.com";. var currentOrigin = window.location.origin || window.location.protocol + "//". + window.location.hostname. + (window.location.port ? ':' + window.location.port : '');.. var donationParameters = ['frequency', 'amount', 'page', 'metadata', 'recaptcha-v2'];.. if(pp == null){. pp = window.presspatron = {};. pp.receiveMessage = handleIframeMessages;. window.addEventListener("message", pp.receiveMessage, false);. }.. function handleIframeMessages(event){. if (extractDomain(event.origin) !== extractDomain(host_url)){. return;. }. else{. var msgData = event.data;. var action = msgData.action, payload = msgData.payload;. switch (action) {. case "modal":. toggleDonationModal();. break;. case "updateBanner":. var bannerFrame = document.quer
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.6951419149185853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:001B181019D0D22556441AF89FA9F490
                                                                                                                                                                                                            SHA1:025258608BA9F982D4CEC291A4E6380203BF571F
                                                                                                                                                                                                            SHA-256:9F348A5FA81ABC6F8BB1F2E0E8C09AC37BC276DC7EB9CD9AD49883BB32C725D7
                                                                                                                                                                                                            SHA-512:0B2CCD6FC9BABCBEC6A801EFB6C39D54C09F9628AEB01DFC439E03D52A0D26653E5852B2CFE026F3EBEBD2BD01AB9C3352F0C22B32D9C2678817805BB312E6AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=2722497611469872&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=6&didk=477040579&sfv=1-0-40&rcs=5&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681230811&lmt=1726681230&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D7432360301409ae695ba255f16fbcf06%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D20%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C4276%2C7035%2C7036%2C7046%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C916%2C915%2C874%2C835%26ax_ssid%3D10082%26amznbid%3D1%26amznp%3D1%26rbs%3D11315%2C11314%2C10061%2C11290%26lb%3D80%26reqt%3D1726681230787%26dref%3Dtrue%26alc%3D1&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMGdkuyEzYgDFecCvwQdcA0wTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17375
                                                                                                                                                                                                            Entropy (8bit):5.406325025191996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:503B4E49CE285E38F046996D0CFCFFF8
                                                                                                                                                                                                            SHA1:B6D69EEA5ACA92FFD7CB8D4BEA5F814AA0D1A719
                                                                                                                                                                                                            SHA-256:8A2AB36C83D5D55E311FBF787DBC7DE0A17B89EB0B30B1772F518A79DB334001
                                                                                                                                                                                                            SHA-512:1C5D42CAFDD8D051EA2D27A9FC3312D6E77089FE22646B14CA542DCC5922C88FB333967BEF4169ED1BE1B52DE1708F7215435DC69CD9AFDC205689B962D8FDC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):3.7130168775616976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4BD9FB7BE1076FDCFBDFB0D602F4A92E
                                                                                                                                                                                                            SHA1:12F8B4BE7C53B034D80A35432AEF74AC08713451
                                                                                                                                                                                                            SHA-256:0A57F44680A944F99D4D041140A0B9E387CCC01C6589C4941B9CCBB775CA5BC6
                                                                                                                                                                                                            SHA-512:0F6527129791D9B9BE096B8C84C842BA536C2870663F2DD17AF9AA108853862FB7AF71A4A221EE829FC416D4BCA3C35A96177531BFD338D76CB4213102F63E22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO328PCEzYgDFfOxgwcdqjE1xQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31125
                                                                                                                                                                                                            Entropy (8bit):5.799923616985166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FBA8D1BD889572CCB8ED1689DBECE21C
                                                                                                                                                                                                            SHA1:EE2EDEAD053026F8E7F32DDB48E774C1EBFA53CB
                                                                                                                                                                                                            SHA-256:48FDCDF02BA445A26A8FF1596D6ADEE1A2179D135B8BB41F268CC992DB1AF456
                                                                                                                                                                                                            SHA-512:867727A74C41214B46E4F4C69E2D2AF29D0EA8DD50DC3FAE4E2670DBF0AC86DB4779EDEAD6F071A5E874478409B3C1DDAE863CB76EDB23953221565D4B957638
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-3":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138354427006],[5728075597],[5038763894],[2875764201],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsk-yJpKXRkjZh69KajOJ9nmxOZmLqKzBHhMQa9-DjM7E73MMwcvJcn5HXYrEROkDji0st2c7Su-g1Ju","CMz7vPGEzYgDFYOZ_QcdwGk0SQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240916" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Libra
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):665
                                                                                                                                                                                                            Entropy (8bit):5.564723180036966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5233AAA731D7B7AEA2766FB185412CD6
                                                                                                                                                                                                            SHA1:C2F640A356290275FD55E193BAFB72A00C8357BB
                                                                                                                                                                                                            SHA-256:9D518E01ED82BB9DA1C54714440AD1DF1E0F1E2125C7C8C27818C88D8CF576F3
                                                                                                                                                                                                            SHA-512:8E0CD648446A3AF4AC5947653B9B7EDE60B994FA11FA55411ED329BCD7E6BBDB4AE2C6A777929BA11855CA1C06B83943CCB982DCCC4E50A00EDBB7A98828C685
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(new Image()).src = "https:\/\/dpm.demdex.net\/ibs:dpid=30064&dpuuid=192063803e5-52130000010f48b4&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/image6.pubmatic.com\/AdServer\/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D7ri0rgu%26uid%3D%23PM_USER_ID";(new Image()).src = "https:\/\/cm.mgid.com\/m?cdsp=737575&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/sync.crwdcntrl.net\/qmap?c=6387&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/idsync.rlcdn.com\/423476.gif?partner_uid=26BTAKyT1y5s65kS06fydeH0cy3u5RZ9RKAJiKkwb-6s";
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32540
                                                                                                                                                                                                            Entropy (8bit):7.972054465015048
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B62D7C1DC3D8889E5049FDDC185FD9D
                                                                                                                                                                                                            SHA1:49150A5AB6BEAF4A1437C267B347353ABA2EF2E0
                                                                                                                                                                                                            SHA-256:441D237D2DC2A02887E4B5AF8A0A37B66D628E5397D3BCC834A0B4984E9A21D7
                                                                                                                                                                                                            SHA-512:89ED2A22D2C11DEAB11C7BE5B63DFEF2B0D7327E5C23A9E5E21DE652384998D13F0BF25911126413E0498FAF1A255AD8A6935F5D25C98578C53CCA04B48EEAEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn.broadstreetads.com/assets/f4b7a4df-2f53-46ab-ba51-6a19474d06f1.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H................................................................................................................................................,.."..........8.....................................................................R._t.....n.Y.....N.S7.....E;....../.o...O..(........Br...;.A.3....=0.,...27.Z$uC.3..g.u !.Vv.U~.@G./|.4...%......>tL......{8"...t.P1S._......./.z.+X.f.{$.N.Ll....gtH...9"9.I.@....*.$....|q.M..."\LF...$m.$.$.$.$.$....,...~C...2.S.51|do.p..MQ..]S..|N..8""V....h..BLp..m}.h..'..6.O.s.Q9......a...$s.M4)......T..*#A.O.[/2 .W.,<5c.v...V4t_...3.q..M....-..v..:.........{.'..i.....o.0.i.9..e.l.3..*-x......t..(_Q..=.....D(...{..N.._H..c;k..6e.mx9.@.....~..4..It"....77..Fz.'g..\..j+Ah/.(.x..C...v_........x..6.Q/.........D.I.UZ.&..U....D/.......Gy.|R..5.v.}ll..S...wD....r7.......9{5.|I....$...>i.......Sw....1|..._.t.i.o2d.@.?8..x..@....*g\..\.._*/ZC...A$....L_...{D...R{..d..8..hY..^.du..3bJ.y.z.gMyy..T^.u.;.+q.}.......}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):126
                                                                                                                                                                                                            Entropy (8bit):4.906256388278551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:05B2FAA67061BA020BC22E43A80230F0
                                                                                                                                                                                                            SHA1:17F2C73ACB3192BD33FD6D75F4D933DBA5BAC36E
                                                                                                                                                                                                            SHA-256:51F67F9A71468874D44675B23FB61DD101B174CAD1F4BE8B6F6AFD7E355B461A
                                                                                                                                                                                                            SHA-512:75B4778D6CCBF932589CCF2D4FCEF4E405E53D1E310D20FA55334EF8172E6F7EBD40CAA05D5AEA6799EF4DCD8DA79CDC6A23AD1F7E586DFD1330B450A4542978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.hadron.ad.gt/v1/hadron.json?_it=amazon&partner_id=524&sync=0&domain=we-ha.com&url=https://we-ha.com/10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition/
                                                                                                                                                                                                            Preview:{. "addr": "8.46.123.33",. "base_id": "cr75DWaZf823c174c3749853ba0c807b",. "domain": "we-ha.com",. "guid": "3NJh0cr5hjK".}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):205742
                                                                                                                                                                                                            Entropy (8bit):5.534760053217328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:04350C1DAB088B85F108E934B5DCC771
                                                                                                                                                                                                            SHA1:A900DEFD4EEEDEAF91E0243FFF5E0A0E2D5BAD46
                                                                                                                                                                                                            SHA-256:4DA48C7A866A8F483A4D701A3A5A52656C84FFF954329CD49512FF6E3E9CF6D5
                                                                                                                                                                                                            SHA-512:D25CF2DA0C921E5D3CFC8DA7DCF3DD2E45D809CEBA5D78FE8AF85F5AEA8E09F170456A6B63FCDC36F158B00272C4D3D1C9D00ECE404B5FD7E01C91A10C90B469
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-52800146-1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-52800146-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-CHHB7MNWKL"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):538703
                                                                                                                                                                                                            Entropy (8bit):5.488002463575671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A1E6BF128D806E2FBBA6E5688D1A8A1E
                                                                                                                                                                                                            SHA1:208ED560B11E995EE5EE00498A2A7629D1F7AEFD
                                                                                                                                                                                                            SHA-256:9DF12CF91677D04FF04599C15E84B70EC5BECF95EA9D994C9944174EF47043A8
                                                                                                                                                                                                            SHA-512:37C25338836880054EB409C5E8F55B06F7980F156DA093F142F6E9C3B28BCD81E5D86B5BC0EF587697A715CEC3B9B9706F5E57D00C9D748B686551AEAA59852F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var D0=Object.defineProperty,B0=Object.defineProperties;var q0=Object.getOwnPropertyDescriptors;var Ur=Object.getOwnPropertySymbols;var Yo=Object.prototype.hasOwnProperty,Xo=Object.prototype.propertyIsEnumerable;var Ko=(J,nt,tt)=>nt in J?D0(J,nt,{enumerable:!0,configurable:!0,writable:!0,value:tt}):J[nt]=tt,E=(J,nt)=>{for(var tt in nt||(nt={}))Yo.call(nt,tt)&&Ko(J,tt,nt[tt]);if(Ur)for(var tt of Ur(nt))Xo.call(nt,tt)&&Ko(J,tt,nt[tt]);return J},U=(J,nt)=>B0(J,q0(nt));var Jo=(J,nt)=>{var tt={};for(var xt in J)Yo.call(J,xt)&&nt.indexOf(xt)<0&&(tt[xt]=J[xt]);if(J!=null&&Ur)for(var xt of Ur(J))nt.indexOf(xt)<0&&Xo.call(J,xt)&&(tt[xt]=J[xt]);return tt};var D=(J,nt,tt)=>new Promise((xt,Be)=>{var Lr=Ot=>{try{qe(tt.next(Ot))}catch(at){Be(at)}},_e=Ot=>{try{qe(tt.throw(Ot))}catch(at){Be(at)}},qe=Ot=>Ot.done?xt(Ot.value):Promise.resolve(Ot.value).then(Lr,_e);qe((tt=tt.apply(J,nt)).next())});(function(){"use strict";var J=document.createElement("style");J.textContent=`@charset "UTF-8";@import"https:
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10814
                                                                                                                                                                                                            Entropy (8bit):5.50995541822385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:69E5AEE4EEFDEAF266066967C5E9BF30
                                                                                                                                                                                                            SHA1:F9EB7EC17B517607836107A3A96ECAAA96E99594
                                                                                                                                                                                                            SHA-256:A8C02F6E872CA3ACFCB5E9FB061969B0A8EE67D8BA4C9CE6DA262904CE28F82B
                                                                                                                                                                                                            SHA-512:8182D02B9F61609A51B99C42B1DD99CC879DB27E975DED7FBFD19D907F2153181EEAA4D5AF21D905C04D0AEB697258264C1C954401997976332518D01E9762FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d9.flashtalking.com/d9core
                                                                                                                                                                                                            Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):126
                                                                                                                                                                                                            Entropy (8bit):4.928120574803658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ABC701EAE60755731C346DEE302856F2
                                                                                                                                                                                                            SHA1:A0696C789EC142850E553FF2AE50884BFE6B7CF6
                                                                                                                                                                                                            SHA-256:DAE67466E05C8AA8FE94FE2216B16F08B03798BB2256829025F626E635B74DB2
                                                                                                                                                                                                            SHA-512:BAE1FB66F83023A1317ED811E0A95EB99956A20A5B58E9BD3290D6ECD00014883DF9A84B10E38712B4D3342211BAC67AABF075D06133CB1D07230089C8F5A3E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{. "addr": "8.46.123.33",. "base_id": "cr75DWaZf823c174c3749853ba0c807b",. "domain": "we-ha.com",. "guid": "3NJh0djUpom".}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):3.684139113417677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8058B9ACC6C34892714C6E9620CF4857
                                                                                                                                                                                                            SHA1:292DA6461FE91AB15DBEEFF68F4A9B4DEE14DED1
                                                                                                                                                                                                            SHA-256:DB8A1A869309852F992C359ED72C8D983BE0500176D80A85D54F68AAF8154A5F
                                                                                                                                                                                                            SHA-512:EDD20FFFB03783C28788DA7559D0BD9EBD7B66AB4AED06280D6D262DDD71B96117E25C51A36F1E53D50258E9716C4EC66B7A134485C9E9B03F10F2F802065038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3022044688796978&correlator=1261509451044407&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409130501&ptt=17&impl=fifs&gpp=DBAA&iu_parts=1254144%3A22639324403%2Cwe_ha_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250&ifi=3&didk=477040579&sfv=1-0-40&rcs=2&eri=1&sc=1&lrm=80&cookie=ID%3Dced97ebfce80166d%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MbalmLDt9OdScf8NhqsmBjioIaIxA&gpic=UID%3D00000ef21970372b%3AT%3D1726681176%3ART%3D1726681176%3AS%3DALNI_MZzBbCV4jNkZEFkE6uhNpt_aFu8OQ&abxe=1&dt=1726681177376&lmt=1726681177&adxs=147&adys=239&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwe-ha.com%2F10th-anniversary-best-of-west-hartford-celebration-to-include-dancing-with-the-stars-competition%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&aee=1&psz=1263x250&msz=970x250&fws=516&ohw=1263&td=1&egid=35570&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiso9-xoDJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAYjBjZTQ4ZmY1NzFmNDI4YTI5NmY0YWY4ODE5MzE2ZDUzOTM4YjI2ODIyZGY5MjRiOGE2OGYyZjc3OTI4ZTBiZRjmq9-xoDJIABIXCghydGJob3VzZRj8qt-xoDJIAFICCGoS0wEKDmVzcC5jcml0ZW8uY29tErcBRzRvVFgxOHpjMjFpUTBoVVYwTlJiRFpMWmpWdE1rNVdXVGt3UzJWRWJVWktURWt3VjJaNlExZENURXR1SlRKQ2JtRm5TbE5OZUhkdWFXZDFTRlZZVFZoemVqZDVRbmxWVm1sUk5GWmthV1ZWTTNocU5ISm5VMEZvYlhWWlZXVnJSRGN6VFc1Ulp6SkdjRk5VVFROTFpXZHFVRUZHUTB4bVYxUTJjRm9sTWtaSlJYVlhOV1Z3VWprGIu337GgMkgAEj4KBW9wZW54EixleUpwSWpvaWNtc3pTbU5MZUVKU00wOXNiVFUxTmtNd1VuWkJkejA5SW4wPRiZuN-xoDJIAA..&nt=1&psd=WzE1LFtudWxsLG51bGwsW1siLzEyNTQxNDQsMjI2MzkzMjQ0MDMvd2VfaGFfY29tLWJveC0yIixbWyJodHRwczovL2Nkbi5pbmRleHd3LmNvbSIsImh0dHBzOi8vaGJ4Lm1lZGlhLm5ldCJdXV1dXSxudWxsLDNd&dlt=1726681159493&idt=12178&prev_scp=a%3D%257C0%257C%26iid1%3D7151584871021120%26eid%3D7151584871021120%26t%3D134%26d%3D64734%26t1%3D134%26pvc%3D-1%26ap%3D1001%26sap%3D1220%26as%3Drevenue%26plat%3D1%26bra%3Dmod290-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D2497208%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dwe_ha_com-box-2-7151584871021120%26eb_br%3D86802a923a1f32517e4c5d3b6d550271%26eba%3D1%26ebss%3D10017%2C10082%2C10061%2C10015%2C10063%2C11307%2C11291%2C11315%2C11296%26asau%3D8441763193%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D380%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26acptad%3D1%26br1%3D200%26br2%3D350%26ezoic%3D1%26nmau%3D0%26mau%3D0%26sticky%3D1%26icsticky%3D1%26stl%3D34%2C193%2C0%2C4%2C65%2C193%2C196%2C20%2C0%2C0%2C192%2C31%2C902%2C903%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C815%2C899%2C919%2C1794%2C2339%2C3430%2C3458%2C3460%2C3683%2C3919%2C3933%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7144%2C988%2C2030%2C4254%2C4254%2C2030%2C6772%2C6696%2C7104%2C6764%2C783%2C14%2C15%2C16%2C2310%2C2765%2C3054%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C10%2C11%2C12%2C13%2C20%2C2310%2C2526%2C2527%2C2763%2C2764%2C2765%2C3054%2C3154%2C3455%2C3456%2C3457%2C3682%2C3684%2C4184%2C4185%2C7036%2C7046%2C9%2C10%2C11%2C12%2C13%26ax_ssid%3D10082%26amznbid%3D2u5reo%26amzniid%3DJJYyfPtjeupOX_hz2y3ijpoAAAGSBjfSDwMAAAJYAQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBfIqnc%26amznsz%3D970x250%26amznp%3D1m9enls%26rbs%3D10082%2C10050%2C10063%2C11315%2C10017%2C11314%2C11325%2C11307%2C11296%2C10061%2C11290%2C11291%26lb%3D350%26reqt%3D1726681177365&adks=371967783&frm=20&eo_id_str=ID%3D23eecdcf1b9d17c3%3AT%3D1726681176%3ART%3D1726681176%3AS%3DAA-AfjYpp4diWyCHTrEAeYK2h710
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-box-2":["html",0,null,null,0,250,970,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPqt4dKEzYgDFWC4_Qcd1DceuQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42615
                                                                                                                                                                                                            Entropy (8bit):5.26084255991087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                                                                            SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                                                                            SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                                                                            SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                            Entropy (8bit):5.136352788493526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                            SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                            SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                            SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                            Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3632), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3632
                                                                                                                                                                                                            Entropy (8bit):4.95011345927516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E9CDA1F80F07C09CCF744883048AEFA7
                                                                                                                                                                                                            SHA1:3AE1B287E4BA1E47475BFC773432EA49F695C84B
                                                                                                                                                                                                            SHA-256:2A2982D1F827E63AF430413250F64336EB291D3C88C91533EA3C4A556E3107B9
                                                                                                                                                                                                            SHA-512:0F70DEEDAC16E4C2CF48E3B627B8C6EFC7E78D825C9DE60621C63DCF94F01109D8865EE992C482C2296F5DB11E3E2210D3C66052B8CA84DE776EBF201F7171F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content.quantcount.com/adchoices/adchoices.css
                                                                                                                                                                                                            Preview:.qc-ad{margin:0;padding:0;border:0;display:block;width:100%;height:100%;position:relative}.qc-ad .quantcast-ad-div{margin:0;padding:0;border:0;width:100%;height:100%}.qc-ad .quantcast-ad-div iframe{margin:0;padding:0;border:0}.qc-ad .qc-adchoices{display:block;position:absolute;width:20px;height:15px;background:rgba(204,204,204,0.6);z-index:10000;color:rgba(0,0,0,0.5);font-family:"Arial Regular",Arial,sans-serif;font-size:11px;text-decoration:none}.qc-ad .qc-adchoices.top-right{float:right;right:0;top:0;border-radius:0 0 0 8px;-moz-border-radius:0 0 0 8px;-webkit-border-radius:0 0 0 8px;box-shadow:-1px 1px 2px rgba(0,0,0,0.4)}.qc-ad .qc-adchoices.bottom-right{float:right;right:0;bottom:0;border-radius:8px 0 0 0;-moz-border-radius:8px 0 0 0;-webkit-border-radius:8px 0 0 0;box-shadow:-1px -1px 2px rgba(0,0,0,0.4)}.qc-ad .qc-adchoices.top-left{float:left;left:0;top:0;border-radius:0 0 8px 0;-moz-border-radius:0 0 8px 0;-webkit-border-radius:0 0 8px 0;box-shadow:1px 1px 2px rgba(0,0,0,0.4)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):713
                                                                                                                                                                                                            Entropy (8bit):5.056344263776255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A58F2ECC7885858366172BD17DA1EE83
                                                                                                                                                                                                            SHA1:5763BAE70D56F7703B07C156446ED96501BE3D43
                                                                                                                                                                                                            SHA-256:C3D3586BABC62988439752142E3308EBFC51526C1E6158DEBD9CD16E9196556C
                                                                                                                                                                                                            SHA-512:63B657DA329C4A40AD2831C1058EE3F8632C7200D38AFD9BE8785C54B617DA2325FBAA3ABB19DFDD1CCE5DDC613FD8CE8BC055F0881A4033406C53E2D7BD9A8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d867x8xq12ag.cloudfront.net/v1.6.1-80-g62bbddd7/assets/close-icon-34a6cdd9654c40049a205d943e5346bdaef8d051b8a80dd53ad9afe5b325be8a.svg
                                                                                                                                                                                                            Preview:<svg viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <circle cx="12" cy="12" r="12" fill="#A2A2A2"/>. <rect x="12" y="11" width="8" height="2" style="fill:#EDEDED;stroke-width:1;stroke:none;" transform="rotate(45, 12,12)" ></rect>. <rect x="12" y="11" width="8" height="2" style="fill:#EDEDED;stroke-width:1;stroke:none;" transform="rotate(-45, 12,12)" ></rect>. <rect x="12" y="11" width="8" height="2" style="fill:#EDEDED;stroke-width:1;stroke:none;" transform="rotate(135, 12,12)" ></rect>. <rect x="12" y="11" width="8" height="2" style="fill:#EDEDED;stroke-width:1;stroke:none;" transform="rotate(-135, 12,12)" ></rect>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63979
                                                                                                                                                                                                            Entropy (8bit):5.4061158650696175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EE5B4CE6D9B51D488B6734292116196C
                                                                                                                                                                                                            SHA1:387490B665F7C5D0B22D8F5C5451B82763A474D8
                                                                                                                                                                                                            SHA-256:AB3247179A516B717D3E642C17E46041E88E78EA86FE0B84345C0F72711889BC
                                                                                                                                                                                                            SHA-512:0DDD375302076EB3EB9026B55DF640646ABD0000A42EB5C54651E9B947B286AD9123FF59EECA8CB84222FD22973B3E8BE726A96A4FB465A794738154431F2F3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1067
                                                                                                                                                                                                            Entropy (8bit):5.10193755743693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:78C9F2DAF6E31D1A649D1BBD3FB61668
                                                                                                                                                                                                            SHA1:1CFAE2A2F1D283230CD2EF76B4CAED083A09EC8A
                                                                                                                                                                                                            SHA-256:E2E2A10F2CB324627B3E07CC7789AD5C4626E4068A4089A8071F60E67168E3CD
                                                                                                                                                                                                            SHA-512:0532BE0CD53D4CC90B99FCDFD370E11CF9874CBFD7BF8CB2D5F6A585417DDD9386400BA92DF8B5E964DD8CF46BBEBDDF4DD69814D25EDDFEE141642ACF28B61A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/vista.js?gcb=195-7&cb=6
                                                                                                                                                                                                            Preview:try { !function(){var e;__ez.extra=(e=[],"divId",{Add:function(i){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined){if(__ez.dot.isDefined(i)){if(i.hasOwnProperty("divId")){var t=__ez.dot.getEzimFromElementId(i.divId);null!==t&&(i.group_id=t.full_id)}i.pageview_id=__ez.dot.getPageviewId(),i.domain_id=__ez.dot.getDID(),e.push(i)}}else setTimeout((function(){__ez.extra.AddPixel(i)}),1e3)},Fire:function(){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined&&__ez.dot.isDefined(e)&&0!==e.length)for(;e.length>0;){var i=5;i>e.length&&(i=e.length);var t=e.splice(0,i),d=__ez.dot.getURL("/detroitchicago/xtra.gif");__ez.dot.Fire(d,t)}else e.length>0&&setTimeout((function(){__ez.extra.Fire()}),1e3)}}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}))}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('re
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2221
                                                                                                                                                                                                            Entropy (8bit):5.23256193385188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C4372B53E86B94460D26A82795F41968
                                                                                                                                                                                                            SHA1:496546088297C0B29CB2A6DE6CF6CCE53EDE9004
                                                                                                                                                                                                            SHA-256:99773781F27958D328D2B177D2F1BB8BF4BDF6F8DF05F0A30A10E55BDBC4D999
                                                                                                                                                                                                            SHA-512:BD64FBD198078FCC6B059D8620442FF661CFE53F3D7BBA104DE6D886CBA7E5B0CC6CE12F45AFC9AB35DBE054C9106CC12D2B1CD5A33FCA0DB753C55A891B9D75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/parsonsmaize/olathe.js?gcb=195-7&cb=25
                                                                                                                                                                                                            Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.AddAndFire(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((fu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14706
                                                                                                                                                                                                            Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                            SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                            SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                            SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://gum.criteo.com/syncframe?origin=criteoPrebidAdapter&topUrl=we-ha.com&gpp=
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                            Entropy (8bit):7.733873722131295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4691F7B4838677EB865D79562D5A88DA
                                                                                                                                                                                                            SHA1:53F3AAA6F379DE899C38D6652661B5C33B4B1776
                                                                                                                                                                                                            SHA-256:4451DC45557B532464C9AA016DD6759A91AEA3014FA121DD721B36B05AF73CBA
                                                                                                                                                                                                            SHA-512:92B74F52535A63F0C24DCB131183FDCE00D68EAD6F159B4D3D0C10B487BE071E98EBB473985235F1F121491853A9CFC5D3D120185F6EAA8EB06EE8E738DC0176
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://creative-assets.quantcount.com/6cacd944e259c6972e693f86683785e4d19a3d89.png?d=100x100
                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....pHYs.................IDATx...O.WU....Fa..!hc....2..O.Q.a.1.C4.....R.. ](: ..1"..qQD.........Ff3..@.Y....7....@..9.{.{.....s.0.{.;?..B.!..B.!..B.....R...W....,....r.W...vN..8...L.O....[..0w.....`B.s.Y...Ux..&w...g.......,o....]..v..zGs...0.aB..O....`-.l..;....r5w.....lN....`........e...L...v..ni:.o...&.V..k.T...3"..M...t..M....4.0._w..4.......~U....7*M..D)o..M...e.....N*....}.}_I...P.[.......It....RW@......?A.^.+`Ly..,....}...#..*..)...n..(.A....lD..R'..J..o........t.Iy.~y......A.M{.v.#.iQ...b}.xGy`&....z.t._.r...n@.u......G._...T...q....D.wR..39..).E.o.{r.....7 .1.=.qX..)).. .-.M'....."..('.a..X...K..h.......2Zt.'......Eq?%..Z..|4.+......v...T.....W...d.(...x..x..}U9F..,...+'y...}..OZ.y...>6.u}.[t.l......kQ....-Z..o.c.(.S.Zt..j..d..Uq.j.w...YB1..._..v..(.u.E.0l.......>.t..m...mG.O.7.'g`?......v.Ww...~.|t.k.g..q..[t..#|.pP.....1Mm/f..lgaa.7.-....)...H..).?..dU.?mJ..v..\.m[...Q.o:..u...[N.5.r.x2sq
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                            Entropy (8bit):3.79571912556147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AA2AB0C13C3149E1C467FBECC17B89AE
                                                                                                                                                                                                            SHA1:C87400082D94A75CE3BBF83B9177D0989C63255D
                                                                                                                                                                                                            SHA-256:40CA741DA45F39F2638B593067D4137F4A922DC3CE12BCCE4D0D6C1A96420B36
                                                                                                                                                                                                            SHA-512:22182CB37F932CA5AFE1424F3944868359189FC81C682D9F7A69899ABF92C62BC40CA357F18E61F0B3C48705BDF3A5C82FBA37BA61426CEDAE66A058DF7AFE69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/1254144/we_ha_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPya8vKEzYgDFWEFvwQdqMkRKg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1472), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1472
                                                                                                                                                                                                            Entropy (8bit):5.053979692415984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9205D1691F1303227809875D3A6EE811
                                                                                                                                                                                                            SHA1:71094C5C5A6F50BC3D94CF9F99F768708A437E6D
                                                                                                                                                                                                            SHA-256:8577BE08E13D868781746FD18E27A2D95EE4658C33221EC7659ECE82D4D31463
                                                                                                                                                                                                            SHA-512:0806F175EB2C418754569F152E7C7B0F809AC951EE178969B4D3FBF0E29E4FA68CAF224FE897885A2E4F673BA08A1DE9FB53A22E0CF1A71BA53007E24BAF318A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://we-ha.com/wp-content/plugins/ultimate-social-media-icons/js/shuffle/random-shuffle-min.js?ver=6.6.2
                                                                                                                                                                                                            Preview:window.Manipulator=function(e){"use strict";var t=window.console&&typeof window.console.log==="function";var n=function(t){var n=this;n.$el=e(t);n.init()};n.prototype.init=function(){var e=this;e.initShuffle();e.setupEvents()};n.prototype.initShuffle=function(){this.$el.shuffle({itemSelector:".shuffeldiv",speed:250,easing:"ease",columnWidth:function(t){return parseInt(e(".shuffeldiv").css("width"))},gutterWidth:function(t){return parseInt(e(".shuffeldiv").css("margin-left"))}});this.shuffle=this.$el.data("shuffle")};n.prototype.setupEvents=function(){var n=this;e("#sfsi_wDiv").on("click",e.proxy(n.onRandomize,n));n.$el.on("removed.shuffle",function(e,n,r){if(!t){return}})};n.prototype.onAddClick=function(){var t=this,n=5,r=document.createDocumentFragment(),i=t.$el[0],s=[],o,u=["w2","h2","w3"],a,f,l,c;for(f=0;f<n;f++){l=Math.random();a=document.createElement("div");a.className="shuffeldiv";if(l>.8){c=Math.floor(Math.random()*3);a.className=a.className+" "+u[c]}s.push(a);r.appendChild(a)
                                                                                                                                                                                                            No static file info